News

Paraguay Suffered Data Breach: 7.4 Million Citizen Records Leaked on Dark Web

financial
2025-06-13 https://securityaffairs.com/178970/data-breach/paraguay-suffered-data-breach-7-4-million-citizen-records-leaked-on-dark-web.html
Resecurity researchers found 7.4 million records containing personally identifiable information (PII) of Paraguay citizens on the dark web. Resecurity has identified 7.4 million records containing personally identifiable information (PII) of Paraguayan citizens leaked on the dark web today. Last week, cybercriminals have offered information about all citizens of Paraguay for sale, demanding $7.4 million in […] "

Autosummary: The second affected the Ministry of Finance, the Central Bank of Paraguay, and Itaipú, where a file containing over 17,000 records was made public, including sensitive data such as payments to public officials, salaries, full names, and ID numbers.These events, with a “hack-and-leak” narrative, could be interpreted as a landmark in known cybersecurity incidents today, by size and scale, as the entire country was extorted due to a massive data breach. "


44% of mobile users encounter scams every day

financial
2025-06-12 https://www.helpnetsecurity.com/2025/06/12/mobile-users-scams/

Nearly half of of mobile users encounter mobile scams daily, with people in the US and UK more likely to be targeted than those in other regions, according to Malwarebytes. Most users say it’s hard to tell a scam from something real, and very few feel confident in spotting one. Younger generations, like Gen Z and Millennials, are the most exposed. They’re more likely to see scams regularly compared to older users. No channel is … More

The post 44% of mobile users encounter scams every day appeared first on Help Net Security.

"

Autosummary: No channel is safe Scams and malware now hit through every channel, calls, texts, emails, and even apps. Gen Z hit hardest by extortion scams 74% of mobile users have encountered social engineering scams, and one in three have fallen victim, illustrating how effective scammers are at exploiting human trust. "


WordPress Sites Turned Weapon: How VexTrio and Affiliates Run a Global Scam Network

financial
2025-06-12 https://thehackernews.com/2025/06/wordpress-sites-turned-weapon-how.html
The threat actors behind the VexTrio Viper Traffic Distribution Service (TDS) have been linked to other TDS services like Help TDS and Disposable TDS, indicating that the sophisticated cybercriminal operation is a sprawling enterprise of its own that"s designed to distribute malicious content. "VexTrio is a group of malicious adtech companies that distribute scams and harmful software via "

Autosummary: "These scripts redirect site visitors to various scam pages through traffic broker networks associated with VexTrio, one of the largest known cybercriminal affiliate networks that leverages sophisticated DNS techniques, traffic distribution systems, and domain generation algorithms to deliver malware and scams across global networks," GoDaddy noted in a report published in March 2025. "


Smashing Security podcast #421: Toothpick flirts, Google leaks, and ICE ICE scammers

financial
2025-06-11 https://grahamcluley.com/smashing-security-podcast-421/
What do a sleazy nightclub carpet, Google’s gaping privacy hole, and an international student conned by fake ICE agents have in common? This week’s episode of the "Smashing Security" podcast obviously. Graham explains how a Singaporean bug-hunter cracked Google’s defences and could brute-force your full phone number. Meanwhile, Carole dives into a chilling scam where ICE impersonators used fear, spoofed numbers, and... Apple gift cards to extort terrified migrants. Plus: Nazis, door safety, and the age-old struggle of telling Ralph Fiennes from Liam Neeson. All this and more is discussed in the latest edition of the award-winning "Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault. "

Autosummary: Hosts: Graham Cluley: @grahamcluley.com @[email protected] Carole Theriault: @caroletheriault Episode links: Sponsored by: Drata – The world’s most advanced Trust Management platform – making risk and compliance management accessible, continuous, and 10x more automated than ever before. "


Five plead guilty to laundering $36 million stolen in investment scams

financial
2025-06-10 https://www.bleepingcomputer.com/news/security/five-plead-guilty-to-laundering-36-million-stolen-in-investment-scams/
Five men from China, the United States, and Turkey pleaded guilty to their involvement in an international crime ring and laundering nearly $37 million stolen from U.S. victims in cryptocurrency investment scams carried out from Cambodia. [...] "

Autosummary: Accomplices living abroad reached out to targets in the United States via unsolicited social media, phone calls, text messages, and online dating services to gain their trust, promoting fraudulent digital asset investments and falsely claiming that the victims" funds" value increased after they tricked them into investing, when, in fact, their money was stolen. "


44% of people encounter a mobile scam every single day, Malwarebytes finds

financial exploits
2025-06-10 https://www.malwarebytes.com/blog/scams/2025/06/44-of-people-encounter-a-mobile-scam-every-single-day-malwarebytes-finds
A mobile scam finds most people at least once a week, new Malwarebytes research reveals. The financial and emotional consequences are dire. "

Autosummary: With the launch of our free, AI-powered digital safety companion Scam Guard, users can review any concerning text, email, phone number, link, image, or online message and receive on the spot guidance to avert and report scams.By surveying 1,300 people over the age of 18 in the US, UK, Austria, Germany, and Switzerland, Malwarebytes can reveal a mobile reality full of tension: high concern, low action, and increasingly blurred lines between what’s safe and what’s not. "


Texas Department of Transportation (TxDOT) data breach exposes 300,000 crash reports

financial
2025-06-10 https://securityaffairs.com/178861/data-breach/txdot-data-breach-exposes-300000-crash-reports.html
Hackers breached Texas DOT (TxDOT), stealing 300,000 crash reports with personal data from its Crash Records Information System (CRIS). Threat actors compromised the Crash Records Information System (CRIS) from the Texas Department of Transportation (TxDOT) and stole 300,000 Crash Reports. The Texas Department of Transportation is a state agency that manages Texas’s transportation systems. It […] "

Autosummary: Compromised personal information in crash reports may include first and last names, mailing and/or physical addresses, driver’s license numbers, license plate numbers, vehicle make and model, car insurance policy numbers and other information such as injuries users may have sustained, and a narrative description of your crash. "


How and where to report an online scam

financial
2025-06-09 https://www.malwarebytes.com/blog/news/2025/06/how-and-where-to-report-an-online-scam
Find out where and how victims can report online scams to prevent more victims and possibly recover funds. "

Autosummary: How to report a scam in the United Kingdom Action Fraud: Report online at actionfraud.police.uk or call 0300 123 2040 (Monday to Friday, 8 am to 8 pm). How to report a scam in Canada Canadian Anti-Fraud Centre (CAFC): Call 1-888-495-8501 or report online. The methods in which to report a scam varies according to the country you’re in, the platforms you’re using, and the outcome of the scam, so here are the most common methods you may need. "


Been scammed online? Here’s what to do

financial
2025-06-09 https://www.malwarebytes.com/blog/news/2025/06/been-scammed-online-heres-what-to-do
Have you been scammed online? Here are some tips to limit the damage and follow up steps you may find useful "

Autosummary: Gather evidence Keep all records related to the scam: emails, texts, receipts, screenshots, and any communication details. If you sent the money via payment apps (e.g. PayPal, Venmo, Cash App), contact the provider to inquire about recovery options. In the UK, for credit reports and monitoring contact Experian, Equifax, and TransUnion UK. "


DOJ moves to seize $7.74M in crypto linked to North Korean IT worker scam

financial
2025-06-09 https://securityaffairs.com/178810/cyber-crime/doj-seize-7-74m-linked-to-north-korean-it-worker-scam.html
US seeks to seize $7.74M in crypto linked to North Korean fake IT worker schemes, per a new DOJ forfeiture complaint. The DOJ filed a civil forfeiture complaint for $7.74M in crypto tied to North Korean fake IT worker schemes linked to the indictment of North Korean Foreign Trade Bank (FTB) representative Sim Hyon Sop. […] "

Autosummary: Chapman faces charges of conspiracy to defraud the United States, wire fraud, bank fraud, aggravated identity theft, identity fraud, money laundering, operating an unlicensed money transmitting business, and unlawful employment of aliens. In May 2024, the Justice Department unsealed charges against an Arizona woman, a Ukrainian man, and three unidentified foreign nationals accused of aiding overseas IT workers, pretending to be U.S. citizens, to infiltrate hundreds of firms in remote IT positions.Following receipt of the laptops, and without authorization, Knoot logged on to the laptops, downloaded and installed unauthorized remote desktop applications, and accessed the victim companies’ networks, causing damage to the computers. "


NatWest apologises as banking app goes offline

financial
2025-06-06 https://www.bbc.com/news/articles/c4gry29g30qo
More than 3,000 people have reported problems during what is the latest in a long line of banking IT failures. "

Autosummary: NatWest has advised customers on social media that it has "no timeframe" for a fix, but said its team is "working hard" to resolve it. "


Microsoft Helps CBI Dismantle Indian Call Centers Behind Japanese Tech Support Scam

financial
2025-06-06 https://thehackernews.com/2025/06/microsoft-helps-cbi-dismantle-indian.html
India"s Central Bureau of Investigation (CBI) has revealed that it has arrested four individuals and dismantled two illegal call centers that were found to be engaging in a sophisticated transnational tech support scam targeting Japanese citizens. The law enforcement agency said it conducted coordinated searches at 19 locations across Delhi, Haryana, and Uttar Pradesh on May 28, 2025, as part of "

Autosummary: The cross-sector collaboration, Redmond added, made it possible to identify the broader network behind these operations, which includes pop-up creators, search-engine optimizers, lead generators, logistics and technology providers, payment processors, and talent providers. "


Google survey shows Americans are changing how they fight scams

financial
2025-06-05 https://www.helpnetsecurity.com/2025/06/05/google-survey-fight-scams/

If it seems like scams are popping up everywhere lately, you’re not wrong. A new survey from Google shows most Americans feel the same, and they’re starting to change how they handle things online because of it. But different age groups are responding in different ways, and the tools people trust to stay safe vary more than you might expect. In a new blog post, Evan Kotsovinos, Google’s VP of Privacy, Safety and Security, breaks … More

The post Google survey shows Americans are changing how they fight scams appeared first on Help Net Security.

"

Autosummary: Kotsovinos said, “Most people, including Generation X, Baby Boomers and many Millennials, still rely on older sign in methods like passwords and 2FA, with about half of all Americans admitting to writing down or memorizing their passwords.” "


MailerLite warns of phishing campaign

financial
2025-06-05 https://grahamcluley.com/mailerlite-warns-of-phishing-campaign/
MailerLite has contacted tits customers warning them about a phishing campaign that is trying to steal login details. "

Autosummary: "


Cartier disclosed a data breach following a cyber attack

financial
2025-06-04 https://securityaffairs.com/178601/data-breach/cartier-disclosed-a-data-breach-following-a-cyber-attack.html
Luxury-goods conglomerate Cartier disclosed a data breach that exposed customer information after a cyberattack. Cartier has disclosed a data breach following a cyberattack that compromised its systems, exposing customers’ personal information. The incident comes amid a wave of cyberattacks targeting luxury fashion brands. The luxury firm states that the threat actors gained access to “limited […] "

Autosummary: ⚠️ This marks the third cybersecurity incident… pic.twitter.com/k00j8AzmRj — VenariX (@_venarix_) June 3, 2025 Recently, other luxury and fashion brands were victims of cyber attacks, including Adidas, Dior, and Victoria’s Secret. "


FBI warns of NFT airdrop scams targeting Hedera Hashgraph wallets

financial
2025-06-04 https://www.bleepingcomputer.com/news/security/fbi-warns-of-nft-airdrop-scams-targeting-hedera-hashgraph-wallets/
The FBI is warning about a new scam where cybercriminals exploit NFT airdrops on the Hedera Hashgraph network to steal crypto from cryptocurrency wallets. [...] "

Autosummary: During the NFT claiming or minting process, it is crucial never to share passwords, seed phrases, or one-time passwords (OTPs), unless you initiated contact. "


Media giant Lee Enterprises says data breach affects 39,000 people

financial
2025-06-04 https://www.bleepingcomputer.com/news/security/media-giant-lee-enterprises-says-data-breach-affects-39-000-people/
Publishing giant Lee Enterprises is notifying nearly 40,000 people whose personal information was stolen in a February 2025 ransomware attack. [...] "

Autosummary: "


Google Exposes Vishing Group UNC6040 Targeting Salesforce with Fake Data Loader App

financial
2025-06-04 https://thehackernews.com/2025/06/google-exposes-vishing-group-unc6040.html
Google has disclosed details of a financially motivated threat cluster that it said "specialises" in voice phishing (aka vishing) campaigns designed to breach organizations" Salesforce instances for large-scale data theft and subsequent extortion. The tech giant"s threat intelligence team is tracking the activity under the moniker UNC6040, which it said exhibits characteristics that align with "

Autosummary: "The success of campaigns like UNC6040"s, leveraging these refined vishing tactics, demonstrates that this approach remains an effective threat vector for financially motivated groups seeking to breach organizational defenses," Google said. "


Bankers Association’s attack on cybersecurity transparency

financial ciber
2025-06-03 https://www.helpnetsecurity.com/2025/06/03/bankers-association-attack-on-cybersecurity-transparency/

A coalition of banking industry associations, including SIFA, the American Bankers Association (ABA), Bank Policy Institute (BPI), and several other lobbying groups have made a disgraceful appeal to the SEC to eliminate the rule requiring public disclosure of material cybersecurity incidents within four days of detection. This rule was established to ensure shareholders are properly informed and potential victims receive timely notice so they can take protective action, which wasn’t happening consistently before the rule … More

The post Bankers Association’s attack on cybersecurity transparency appeared first on Help Net Security.

"

Autosummary: A coalition of banking industry associations, including SIFA, the American Bankers Association (ABA), Bank Policy Institute (BPI), and several other lobbying groups have made a disgraceful appeal to the SEC to eliminate the rule requiring public disclosure of material cybersecurity incidents within four days of detection. Business leaders and cybersecurity professionals should see this for what it is: a shady move to protect image and profits at the expense of transparency, fairness, security, and public trust.They’re putting forward weak, recycled arguments in the hopes of shielding their industry from public scrutiny, narrative damage, and financial consequences. "


Scammers are impersonating Interactive Brokers: Here’s what you need to know

financial
2025-06-03 https://www.helpnetsecurity.com/2025/06/03/ibkr-interactive-brokers-scams/

Interactive Brokers is warning customers to be on high alert due to a wave of scams involving fraudsters posing as company representatives. Interactive Brokers (IBKR) is a global brokerage firm that lets investors trade stocks, options, futures, and other assets on international markets. In a message sent to clients on June 2, the company said it is seeing more cases of criminals impersonating its employees, branding, and email addresses in order to trick people into … More

The post Scammers are impersonating Interactive Brokers: Here’s what you need to know appeared first on Help Net Security.

"

Autosummary: How to protect yourself Never share your login credentials Use multi-factor authentication on your account Be cautious of messages that create urgency Always verify who you are dealing with Report any suspicious activity to your local police or regulator If you are ever unsure whether a message is really from IBKR, contact their Client Services team directly through the company’s website. "


Scattered Spider: Understanding Help Desk Scams and How to Defend Your Organization

financial
2025-06-03 https://thehackernews.com/2025/06/scattered-spider-understanding-help.html
In the wake of high-profile attacks on UK retailers Marks & Spencer and Co-op, Scattered Spider has been all over the media, with coverage spilling over into the mainstream news due to the severity of the disruption caused — currently looking like hundreds of millions in lost profits for M&S alone.  This coverage is extremely valuable for the cybersecurity community as it raises "

Autosummary: So, for example, having a process for MFA reset that recognizes the risk associated with resetting a high-privileged account: Require multi-party approval/escalation for admin-level account resets Require in-person verification if the process can"t be followed remotely Freeze self-service resets when suspicious behavior is encountered (this would require some kind of internal process and awareness training to raise the alarm if an attack is suspected) And watch out for these gotchas: If you receive a call, good practice is to terminate the call and dial the number on file for the employee.After MGM refused to pay, the attack eventually resulted in a 36-hour outage, a $100m hit, and a class-action lawsuit settled for $45m. in September 2023, where the hacker used LinkedIn information to impersonate an employee and reset the employee"s credentials, resulting in a 6TB data theft. Social engineering domain registrars to take control of the target organization"s DNS, hijacking their MX records and inbound mail, and using this to take over the company"s business app environments And latterly, using MFA-bypass AiTM phishing kits like Evilginx to steal live user sessions, bypassing all common forms of MFA (with the exception of WebAuthn/FIDO2) Scattered Spider phishing pages running Evilginx. "


Android Trojan Crocodilus Now Active in 8 Countries, Targeting Banks and Crypto Wallets

financial exploits
2025-06-03 https://thehackernews.com/2025/06/android-trojan-crocodilus-now-active-in.html
A growing number of malicious campaigns have leveraged a recently discovered Android banking trojan called Crocodilus to target users in Europe and South America. The malware, according to a new report published by ThreatFabric, has also adopted improved obfuscation techniques to hinder analysis and detection, and includes the ability to create new contacts in the victim"s contacts list. "Recent "

Autosummary: The malware, according to a new report published by ThreatFabric, has also adopted improved obfuscation techniques to hinder analysis and detection, and includes the ability to create new contacts in the victim"s contacts list. "


Scammers are constantly changing the game, but so are we. Introducing Malwarebytes Scam Guard

financial exploits
2025-06-03 https://www.malwarebytes.com/blog/product/2025/06/scammers-are-constantly-changing-the-game-but-so-are-we-introducing-malwarebytes-scam-guard
As scammers develop new ways of exploiting unsuspecting users, Malwarebytes is introducing Scam Guard to combat this new wave of threats. "

Autosummary: Comprehensive scam detection: Scam Guard is trained to recognize various scams, including romance, phishing, financial fraud, text, robocall, and shipping fraud, helping you stay ahead of cybercriminals at all times. "


Malwarebytes Scam Guard spots and avoids potential scams

financial exploits
2025-06-03 https://www.helpnetsecurity.com/2025/06/03/malwarebytes-scam-guard/

Malwarebytes launched Scam Guard, an AI-powered digital safety companion that provides real-time feedback on scams, threats and malware alongside digital safety recommendations. Whether it’s a suspicious text, DM, email, image or link, Scam Guard offers judgment-free, personalized advice to help users spot and avoid potential scams. Embedded within the Malwarebytes Mobile Security app, the new feature aims to remove the stigma of shame around scams by helping educate and guide users before it’s too late. … More

The post Malwarebytes Scam Guard spots and avoids potential scams appeared first on Help Net Security.

"

Autosummary: Scam Guard is trained to recognize various scams, including romance, phishing, financial fraud, text, robocall and shipping fraud, helping users stay ahead of cybercriminals at all times. "


Android banking trojan Crocodilus rapidly evolves and goes global

financial exploits
2025-06-03 https://securityaffairs.com/178578/malware/android-banking-trojan-crocodilus-evolves-fast-and-goes-global.html
A new Android banking trojan called Crocodilus is being used in a growing number of campaigns targeting users in Europe and South America. Crocodilus is a recently discovered Android banking trojan that is quickly gaining ground. What began as small test campaigns has now grown into full-blown attacks targeting users across Europe and South America. […] "

Autosummary: Meanwhile, smaller campaigns show a broader, global focus, impersonating apps from countries like Argentina, Brazil, the U.S., Indonesia, and India. "


Cartier discloses data breach amid fashion brand cyberattacks

financial ciber
2025-06-02 https://www.bleepingcomputer.com/news/security/cartier-discloses-data-breach-amid-fashion-brand-cyberattacks/
Luxury fashion brand Cartier is warning customers it suffered a data breach that exposed customers" personal information after its systems were compromised. [...] "

Autosummary: In May, Dior disclosed a data breach after threat actors breached its systems and stole customer contact details, purchase histories, and preferences. "


Using AI to outsmart AI-driven phishing scams

financial
2025-05-30 https://www.helpnetsecurity.com/2025/05/30/ai-phishing-defense/

Phishing scams used to be filled with awkward wording and obvious grammar mistakes. Not anymore. AI is now making it harder to distinguish what is real. According to Cofense, email-based scams surged 70% year over year, driven by AI’s ability to automate lures, spoof internal conversations, and bypass spam filters with subtle text variations. Criminals use AI algorithms to analyze large amounts of data to understand the interests, behavior, and preferences of their target. For … More

The post Using AI to outsmart AI-driven phishing scams appeared first on Help Net Security.

"

Autosummary: According to Cofense, email-based scams surged 70% year over year, driven by AI’s ability to automate lures, spoof internal conversations, and bypass spam filters with subtle text variations. Privacy concerns: AI systems that detect phishing often analyze emails, messages, attachments, and user behavior. "


U.S. Sanctions Funnull for $200M Romance Baiting Scams Tied to Crypto Fraud

financial
2025-05-30 https://thehackernews.com/2025/05/us-sanctions-funnull-for-200m-romance.html
The U.S. Department of Treasury"s Office of Foreign Assets Control (OFAC) has levied sanctions against a Philippines-based company named Funnull Technology Inc. and its administrator Liu Lizhi for providing infrastructure to conduct romance baiting scams that led to massive cryptocurrency losses. The Treasury accused the Taguig-headquartered company of enabling thousands of websites involved in "

Autosummary: Funnull, also called Fang Neng CDN (funnull[.]io, funnull[.]com, funnull[.]app, and funnull[.]buzz), was first attracted the attention of the cybersecurity community in June 2024 after it was implicated in the supply chain attack of widely-used Polyfill[.]io JavaScript library. "


US Treasury sanctioned the firm Funnull Technology as major cyber scam facilitator

financial
2025-05-30 https://securityaffairs.com/178450/cyber-crime/us-treasury-sanctioned-the-firm-funnull-technology.html
The U.S. sanctioned Funnull Technology and Liu Lizhi for aiding romance scams that caused major crypto losses through fraud infrastructure. The U.S. Department of Treasury’s Office of Foreign Assets Control (OFAC) sanctioned Philippines-based company Funnull Technology Inc. and its admin Liu Lizhi for enabling romance scams, causing $200M in U.S. victim losses. A romance scam […] "

Autosummary: “Today, the Department of the Treasury’s Office of Foreign Assets Control (OFAC) sanctioned Funnull Technology Inc., a Philippines-based company that provides computer infrastructure for hundreds of thousands of websites involved in virtual currency investment scams, commonly known as “pig butchering,” along with its administrator, Liu Lizhi.” "


Data broker LexisNexis discloses data breach affecting 364,000 people

financial
2025-05-29 https://www.bleepingcomputer.com/news/security/data-broker-lexisnexis-discloses-data-breach-affecting-364-000-people/
Data broker giant LexisNexis Risk Solutions has revealed that unknown attackers stole the personal information of over 364,000 individuals in a December breach. [...] "

Autosummary: "The personal information involved was limited to name, contact information (such as phone number, postal or email address), Social Security number, driver’s license number or date of birth," the spokesperson also told BleepingComputer. "


US sanctions firm linked to cyber scams behind $200 million in losses

financial
2025-05-29 https://www.bleepingcomputer.com/news/security/us-sanctions-company-linked-to-hundreds-of-thousands-of-cyber-scam-sites/
The U.S. Treasury Department has sanctioned Funnull Technology, a Philippines-based company that supports hundreds of thousands of malicious websites behind cyber scams linked to over $200 million in losses for Americans. [...] "

Autosummary: " As the FBI revealed last month, cybercriminals have stolen a record $16,6 billion from Americans in 2024, with over $6.5 billion lost to investment scams, marking a massive increase in losses of over 33% compared to the previous year. "


Threat actors abuse Google Apps Script in evasive phishing attacks

financial
2025-05-29 https://www.bleepingcomputer.com/news/security/threat-actors-abuse-google-apps-script-in-evasive-phishing-attacks/
Threat actors are abusing the trusted Google platform "Google Apps Script" to host phishing pages, making them appear legitimate and eliminating the risk of them getting flagged by security tools. [...] "

Autosummary: Legitimate service abuse Google Apps Script is a JavaScript-based cloud scripting platform from Google that allows users to automate tasks and extend the functionality of Google Workspace products like Google Sheets, Docs, Drive, Gmail, and Calendar. "


New warning issued over toll fee scams

financial
2025-05-28 https://www.malwarebytes.com/blog/news/2025/05/new-warning-issued-over-toll-fee-scams
A renewed warning about toll fee scams has gone out. This time it comes from the DMVs of several US states. "

Autosummary: Now the Departments of Motor Vehicles (DMVs) of New York, Florida, and California are warning residents not to fall for the text message scams that try to trick users into clicking a link by telling them they owe a “small amount” in toll fees. "


Adidas warns of data breach after customer service provider hack

financial Telcos
2025-05-27 https://www.bleepingcomputer.com/news/security/adidas-warns-of-data-breach-after-customer-service-provider-hack/
German sportswear giant Adidas disclosed a data breach after attackers hacked a customer service provider and stole some customers" data. [...] "

Autosummary: "


Hackers Are Calling Your Office: FBI Alerts Law Firms to Luna Moth’s Stealth Phishing Campaign

financial
2025-05-27 https://thehackernews.com/2025/05/hackers-are-calling-your-office-fbi.html
The U.S. Federal Bureau of Investigation (FBI) has warned of social engineering attacks mounted by a criminal extortion actor known as Luna Moth targeting law firms over the past two years. The campaign leverages "information technology (IT) themed social engineering calls, and callback phishing emails, to gain remote access to systems or devices and steal sensitive data to extort the victims," "

Autosummary: Luna Moth, also called Chatty Spider, Silent Ransom Group (SRG), Storm-0252, and UNC3753, is known to be active since at least 2022, primarily employing a tactic called callback phishing or telephone-oriented attack delivery (TOAD) to trick unsuspecting users into calling phone numbers listed in benign-looking phishing emails related to invoices and subscription payments. "


Russian Hackers Breach 20+ NGOs Using Evilginx Phishing via Fake Microsoft Entra Pages

financial rusia-ucrania
2025-05-27 https://thehackernews.com/2025/05/russian-hackers-breach-20-ngos-using.html
Microsoft has shed light on a previously undocumented cluster of threat activity originating from a Russia-affiliated threat actor dubbed Void Blizzard (aka Laundry Bear) that it said is attributed to "worldwide cloud abuse." Active since at least April 2024, the hacking group is linked to espionage operations mainly targeting organizations that are important to Russian government objectives, "

Autosummary: " Active since at least April 2024, the hacking group is linked to espionage operations mainly targeting organizations that are important to Russian government objectives, including those in government, defense, transportation, media, non-governmental organizations (NGOs), and healthcare sectors in Europe and North America. "


Adidas customers’ personal information at risk after data breach

financial
2025-05-27 https://www.bitdefender.com/en-us/blog/hotforsecurity/adidas-customers-personal-information-at-risk-after-data-breach
Lovers of Adidas clothes would be wise to be on their guard against phishing attacks, after the German sportswear giant revealed that a cyber attack had exposed the personal information of customers. Read more in my article on the Hot for Security blog. "

Autosummary: As Bleeping Computer reports, earlier this month Adidas did disclose that customers in Turkey and South Korea who had contacted its customer service centre had had their contact information (including names, email addresses, phone numbers, dates of birth, and postal addresses) stolen. "


Marlboro-Chesterfield Pathology data breach impacted 235,911 individuals

financial
2025-05-26 https://securityaffairs.com/178295/data-breach/marlboro-chesterfield-pathology-data-breach-impacted-235911-individuals.html
SafePay ransomware hit Marlboro-Chesterfield Pathology, stealing personal data of 235,000 people in a major breach. SafePay ransomware hit Marlboro-Chesterfield Pathology, stealing personal data of 235,000 people in a major breach at the North Carolina-based lab. Marlboro-Chesterfield Pathology (MCP), founded in 1990 in Pinehurst, NC, is a full-service lab offering molecular, cytology, and pathology testing. Known […] "

Autosummary: Marlboro-Chesterfield Pathology disclosed that the breach exposed personal details such as names, addresses, birth dates, medical treatment information, and health insurance data, including policy numbers. "


Scammers are using AI to impersonate senior officials, warns FBI

financial
2025-05-22 https://www.malwarebytes.com/blog/news/2025/05/scammers-are-using-ai-to-impersonate-senior-officials-warns-fbi
Cybercriminals are using AI-based tools to generate voice clones of the voices of senior US officials in order to scam people. "

Autosummary: A vishing attack is a type of phishing attack in which a threat actor uses social engineering tactics via voice communication to scam a target—the word “vishing” is a combination of “voice” and “phishing.” "


Stalkerware apps go dark after data breach

financial
2025-05-22 https://www.malwarebytes.com/blog/news/2025/05/stalkerware-apps-go-dark-after-data-breach
A stalkerware company that recently leaked millions of users" personal information online has taken all of its assets offline without any explanation. "

Autosummary: Other apps now taken down that the company claimed to have operated include Spyier, Neatspy, Fonemonitor, Spyine, and Minspy.The flaw exposed data from the victim’s devices, rendering their messages, photos, and location data visible to whomever wanted them. "


DOJ charges 12 more in $263 million crypto fraud takedown where money was hidden in squishmallow stuffed animals

financial
2025-05-22 https://www.bitdefender.com/en-us/blog/hotforsecurity/doj-charges-12-263-million-crypto-fraud-takedown-where-money-hidden-squishmallow-stuffed-animals
Crypto fraud meets cuddly toys! US authorities have charged a group accused of stealing $263 million in cryptocurrency - and then laundering the cash by stuffing it into Squishmallows. Read more in my article on the Hot for Security blog. "

Autosummary: For instance, Lam is said to have purchased at least 31 luxury vehicles, including custom Lamborghinis, Ferraris, Porsches, Mercedes G Wagons, a Rolls-Royce, and a McClaren - some of which have been valued at over US $3 million. "


Coinbase says recent data breach impacts 69,461 customers

financial
2025-05-21 https://www.bleepingcomputer.com/news/security/coinbase-says-recent-data-breach-impacts-69-461-customers/
Coinbase, a cryptocurrency exchange with over 100 million customers, revealed that a recent data breach in which cybercriminals stole customer and corporate data affected 69,461 individuals [...] "

Autosummary: "


Researchers Expose PWA JavaScript Attack That Redirects Users to Adult Scam Apps

financial
2025-05-21 https://thehackernews.com/2025/05/researchers-expose-pwa-javascript.html
Cybersecurity researchers have discovered a new campaign that employs malicious JavaScript injections to redirect site visitors on mobile devices to a Chinese adult-content Progressive Web App (PWA) scam. "While the payload itself is nothing new (yet another adult gambling scam), the delivery method stands out," c/side researcher Himanshu Anand said in a Tuesday analysis. "The malicious landing "

Autosummary: "


How to Detect Phishing Attacks Faster: Tycoon2FA Example

financial
2025-05-21 https://thehackernews.com/2025/05/how-to-detect-phishing-attacks-faster.html
It takes just one email to compromise an entire system. A single well-crafted message can bypass filters, trick employees, and give attackers the access they need. Left undetected, these threats can lead to credential theft, unauthorized access, and even full-scale breaches. As phishing techniques become more evasive, they can no longer be reliably caught by automated solutions alone. Let’s take "

Autosummary: These IOCs can then be used to: Block malicious domains across your infrastructure Update email filters and detection rules Enrich your threat intelligence database Support incident response and SOC workflows IOCs gathered inside ANY.RUN sandbox Finally, ANY.RUN generates a well-structured, shareable report that includes all key details, from behavior logs and network traffic to screenshots and IOCs.Upload the file or paste a URL, pick your OS (Windows, Linux, or Android), tweak your settings if needed, and within seconds, you"re inside a fully interactive virtual machine ready to investigate. Analysis setup inside ANY.RUN sandbox To show how easy it is to detect phishing, let"s walk through a real-world example, a potential phishing email we analyzed using ANY.RUN, is one of the fastest and most intuitive sandboxes available. Step 3: Analyze and Collect IOCs Once the phishing chain is fully detonated, the next step is what matters most to security teams; gathering indicators of compromise (IOCs) that can be used for detection, response, and future prevention. "


Coinbase data breach impacted 69,461 individuals

financial
2025-05-21 https://securityaffairs.com/178151/data-breach/coinbase-data-breach-impacted-69461-individuals.html
Cryptocurrency exchange Coinbase announced that the recent data breach exposed data belonging to 69,461 individuals. Coinbase disclosed that a data breach impacted 69,461 individuals after overseas support staff improperly accessed customer and corporate data. Coinbase recently revealed that rogue contractors stole data on under 1% of users and demanded $20M; the data breach was initially […] "

Autosummary: Name, address, phone, and email; Masked Social Security (last 4 digits only); Masked bank-account numbers and some bank account identifiers; Government‑ID images (e.g., driver’s license, passport); Account data (balance snapshots and transaction history); and Limited corporate data (including documents, training material, and communications available to support agents). "


Smashing Security podcast #418: Grid failures, Instagram scams, and Legal Aid leaks

financial
2025-05-21 https://grahamcluley.com/smashing-security-podcast-418/
In this week’s episode, Graham investigates the mysterious Iberian Peninsula blackout (aliens? toaster? cyberattack?), Carole dives in the UK legal aid hack that exposed deeply personal data of society"s most vulnerable, and Dinah Davis recounts how Instagram scammers hijacked her daughter’s account - and how a parental control accidentally saved the day. "

Autosummary: Hosts: Graham Cluley: @grahamcluley.com @[email protected] Carole Theriault: @caroletheriault Guest: Dinah Davis Episode links: Sponsored by: Vanta – Expand the scope of your security program with market-leading compliance automation… while saving time and money. "


UK’s Legal Aid Agency discloses a data breach following April cyber attack

financial
2025-05-20 https://securityaffairs.com/178088/data-breach/uks-legal-aid-agency-discloses-data-breach-following-april-cyber-attack.html
The UK’s Legal Aid Agency suffered a cyberattack in April and has now confirmed that sensitive data was stolen during the incident. The Legal Aid Agency (LAA) revealed that it had suffered a cyberattack on its systems on April 23.  The Legal Aid Agency (LAA), part of the UK Ministry of Justice, ensures access to […] "

Autosummary: Downloaded data may have included contact details and addresses of applicants, their dates of birth, national ID numbers, criminal history, employment status and financial data such as contribution amounts, debts and payments. "


Cyber attack threat keeps me awake at night, bank boss says

financial
2025-05-20 https://www.bbc.com/news/articles/c4g3372vl3yo
Ian Stuart, from HSBC, said banks were spending "enormous" sums shoring up their IT systems. "

Autosummary: "


Pwn2Own Berlin 2025: total prize money reached $1,078,750

financial
2025-05-19 https://securityaffairs.com/178040/hacking/pwn2own-berlin-2025-total-prize-money-reached-1078750.html
Pwn2Own Berlin 2025 wrapped up with $383,750 awarded on the final day, pushing the total prize money to $1,078,750 over three days. On the final day of Pwn2Own Berlin 2025, participants earned $383,750 for demonstrating zero-day in VMware Workstation, ESXi, Windows, NVIDIA, and Firefox. During the competition, the participants earned a total of $1,078,750, demonstrating […] "

Autosummary: Pwn2Own Berlin 2025: total prize money reached $1,078,750 Pierluigi Paganini May 19, 2025 May 19, 2025 Pwn2Own Berlin 2025 wrapped up with $383,750 awarded on the final day, pushing the total prize money to $1,078,750 over three days. "


ThreatMark offers protection against social engineering attacks and scams

financial
2025-05-19 https://www.helpnetsecurity.com/2025/05/19/threatmark-scamflag-capabilities/

ThreatMark launched ScamFlag, a Generative AI-powered solution designed to protect digital banks and their customers from the scams and social engineering attacks. Seamlessly integrating into existing digital banking applications, ScamFlag enables financial institutions to provide their customers with scam detection capabilities without requiring separate app downloads or complex setup. The announcement comes as global fraud losses reached a staggering $486 billion in 2023, with more than 70% attributed to scams that trick legitimate users into … More

The post ThreatMark offers protection against social engineering attacks and scams appeared first on Help Net Security.

"

Autosummary: "


CTM360 maps out real-time phishing infrastructure targeting corporate banking worldwide

financial
2025-05-19 https://www.helpnetsecurity.com/2025/05/19/ctm360-cyberheist-phish-report/

A phishing operation that targets corporate banking accounts across the globe has been analyzed in a new report by CTM360. The campaign uses fake Google ads, advanced filtering techniques, to steal sensitive login credentials and bypass MFA. Researchers uncovered more than 12,000 malicious redirector URLs spread across 35 unique potential phishing redirector templates. The infrastructure supports two distinct phishing techniques, both of which are difficult to detect and designed to evade automated scanning tools. What … More

The post CTM360 maps out real-time phishing infrastructure targeting corporate banking worldwide appeared first on Help Net Security.

"

Autosummary: Commands like “OTP,” “QUESTION,” or “2ND_USER” prompt the user to hand over additional details, scan QR codes, or involve other employees, increasing the potential damage. A persistent threat This campaign reflects an evolution in phishing tactics, where attackers use automation, live control, and targeted filtering to improve their success rate and avoid detection. Researchers observed thousands of redirector domains, hundreds of unique phishing URLs, and targeting activity across North America, the Middle East, and Europe. "


UK Legal Aid Agency confirms applicant data stolen in data breach

financial
2025-05-19 https://www.bleepingcomputer.com/news/security/uk-legal-aid-agency-confirms-applicant-data-stolen-in-data-breach/
The United Kingdom"s Legal Aid Agency (LAA) has confirmed that a recent cyberattack is more serious than first believed, with hackers stealing a large trove of sensitive applicant data in a data breach. [...] "

Autosummary: "


Deepfake attacks could cost you more than money

financial
2025-05-16 https://www.helpnetsecurity.com/2025/05/16/camellia-chan-x-phy-defending-against-deepfakes/

In this Help Net Security interview, Camellia Chan, CEO at X-PHY, discusses the dangers of deepfakes in real-world incidents, including their use in financial fraud and political disinformation. She explains AI-driven defense strategies and recommends updating incident response plans and internal policies, integrating detection tools, and ensuring compliance with regulations like the EU’s DORA to mitigate liability. How have attackers used deepfakes in real-world incidents, even if hypothetically, and how plausible are those tactics becoming? … More

The post Deepfake attacks could cost you more than money appeared first on Help Net Security.

"

Autosummary: In this Help Net Security interview, Camellia Chan, CEO at X-PHY, discusses the dangers of deepfakes in real-world incidents, including their use in financial fraud and political disinformation.Advanced machine learning models, especially multi-modal AI, are becoming increasingly effective at spotting subtle, sophisticated signs of manipulation – from unnatural blinking and facial inconsistencies to mismatched audio-visual cues. This is just one example, but recently I’ve seen an increasing number of reports where companies were tricked into transferring large sums of money based on deepfaked video calls – some of our partners, customers, and even my internal staff have highlighted this as a concern. "


Polymorphic phishing attacks flood inboxes

financial
2025-05-16 https://www.helpnetsecurity.com/2025/05/16/polymorphic-phishing-attacks-cofense/

AI is transforming the phishing threat landscape at a pace many security teams are struggling to match, according to Cofense. In 2024, researchers tracked one malicious email every 42 seconds. Many of the 42-second attacks were part of polymorphic phishing attacks. Unlike traditional phishing methods, polymorphic phishing attacks rely on dynamic changes to the appearance and structure of malicious emails or links. Attackers use sophisticated algorithms to alter subject lines, sender addresses, and email content … More

The post Polymorphic phishing attacks flood inboxes appeared first on Help Net Security.

"

Autosummary: Industries with the largest increase in reported malicious emails: Education : 341% : 341% Construction : 1,282% : 1,282% Taxes-related campaigns : 340% : 340% Campaigns utilizing legitimate files: 575% Microsoft has been identified as the most frequently spoofed brand in 2024. "


Coinbase data breach exposes customer info and government IDs

financial government
2025-05-15 https://www.bleepingcomputer.com/news/security/coinbase-discloses-breach-faces-up-to-400-million-in-losses/
Coinbase, a cryptocurrency exchange with over 100 million customers, has disclosed that cybercriminals working with rogue support agents stole customer data and demanded a $20 million ransom not to publish the stolen information. [...] "

Autosummary: Masked Social Security (last four digits only); Masked bank-account numbers and some bank account identifiers; Government‑ID images (e.g., driver"s license, passport); Account data (balance snapshots and transaction history); and Limited corporate data (including documents, training material, and communications available to support agents). "


Coinbase suffers data breach, gets extorted (but won’t pay)

financial
2025-05-15 https://www.helpnetsecurity.com/2025/05/15/coinbase-suffers-data-breach-gets-extorted/

Cryptocurrency exchange platform Coinbase has suffered a breach, which resulted in attackers acquiring customers’ data that can help them mount social engineering attacks, the company confirmed today by filing a report with the US Securities and Exchange Commission (SEC). The attack did not involve the compromise of company systems or networks. Instead, the data was accessed by a group of malicious support agents. How did the attack happen? According to the US-based company, criminals bribed … More

The post Coinbase suffers data breach, gets extorted (but won’t pay) appeared first on Help Net Security.

"

Autosummary: The rogue agents got their hands on customers’ name, address, phone number, emails address, the last 4 digitls of their Social Security number, masked bank account numbers and some bank account identifiers, images of government-issued IDs, and some account data (transaction history, snapshots of customers’ Coinbase account balance). "


Nova Scotia Power discloses data breach after March security incident

financial
2025-05-15 https://securityaffairs.com/177887/cyber-crime/nova-scotia-power-discloses-data-breach-after-march-security-incident.html
Nova Scotia Power confirmed a data breach involving the theft of sensitive customer data after the April cybersecurity incident. Nova Scotia Power Inc. is a vertically integrated electric utility serving the province of Nova Scotia, Canada. Headquartered in Halifax, it is a subsidiary of Emera Inc. The company provides electricity to over 500,000 residential, commercial, and […] "

Autosummary: “ The impacted personal information varies by customer and could include different types depending on what each customer provided, including name, phone number, email address, mailing and service addresses, Nova Scotia Power program participation information, date of birth, and customer account history (such as power consumption, service requests, customer payment, billing, and credit history, and customer correspondence), driver’s license number, and Social Insurance Number. "


Coinbase disclosed a data breach after an extortion attempt

financial
2025-05-15 https://securityaffairs.com/177878/cyber-crime/coinbase-disclosed-a-data-breach-after-an-extortion-attempt.html
Coinbase confirmed rogue contractors stole customer data and demanded a $20M ransom in a breach reported to the SEC. Coinbase said rogue contractors stole data on under 1% of users and demanded $20M; the data breach was disclosed in an SEC filing. On May 11, 2025, the company received a ransom demand from a threat […] "

Autosummary: Compromised data includes: Name, address, phone, and email; Masked Social Security (last 4 digits only); Masked bank-account numbers and some bank account identifiers; Government‑ID images (e.g., driver’s license, passport); Account data (balance snapshots and transaction history); and Limited corporate data (including documents, training material, and communications available to support agents). "


Resilience helps businesses understand their cyber risk in financial terms

financial
2025-05-14 https://www.helpnetsecurity.com/2025/05/14/resilience-cyber-risk-calculator/

Resilience launched Cyber Risk Calculator to provide organizations with a financial snapshot of their cyber risk. The AI-powered tool provides security and risk practitioners and C-Suite executives alike with a data-driven language to better understand and quantify their cyber risk. The Cyber Risk Calculator uses industry benchmarks to help stakeholders understand their risk exposure and potential financial losses due to cyber-related incidents. Existing strategies for understanding cyber risk, such as heat maps, focus on vague ratings … More

The post Resilience helps businesses understand their cyber risk in financial terms appeared first on Help Net Security.

"

Autosummary: Drawing from our unique bird’s-eye-view of the threat landscape, extensive underwriting capabilities, and proprietary Risk Operations Center, we built a tool that bridges this communication gap,” said Dr. Ann Irvine, Chief Data and Analytics Officer at Resilience. "


Fashion giant Dior discloses cyberattack, warns of data breach

financial ciber
2025-05-14 https://www.bleepingcomputer.com/news/security/fashion-giant-dior-discloses-cyberattack-warns-of-data-breach/
House of Dior, the French luxury fashion brand commonly referred to as Dior, has disclosed a cybersecurity incident that has exposed customer information. [...] "

Autosummary: According to screenshots of the notices shared online, the incident was discovered on May 7, involving unauthorized personnel access, and exposed the following information: Full name Gender Phone number Email address Postal address Purchase history Notice sent to China customers Source: marketing-interactive.com The notice posted on Dior’s Korean shop also sets the breach date to May 7, 2025, suggesting a common cybersecurity incident that had an international impact. "


McAfee’s Scam Detector identifies scams across text, email, and video

financial
2025-05-14 https://www.helpnetsecurity.com/2025/05/14/mcafees-scam-detector/

McAfee is introducing McAfee’s Scam Detector, a new feature that automatically identifies scams across text, email, and video. Available now in all core McAfee plans at no extra cost, it arrives at a critical moment: nearly 1 in 3 Americans say they have fallen victim to an online scam in the last 12 months. To meet this growing threat, McAfee is protecting customers with advanced, in-plan, AI-powered scam detection – and driving education and awareness … More

The post McAfee’s Scam Detector identifies scams across text, email, and video appeared first on Help Net Security.

"

Autosummary: On-demand scam check: Upload a message, screenshot, or link for speedy analysis and context Upload a message, screenshot, or link for speedy analysis and context Deepfake detection: Identifies AI-generated videos with 96% accuracy in seconds Identifies AI-generated videos with 96% accuracy in seconds Built for modern communication: Works across apps, browsers, and devices, including iMessage, WhatsApp, Messenger, Gmail, and more Designed with a mobile-first approach, McAfee’s Scam Detector meets people where scams happen most. "


Horabot Malware Targets 6 Latin American Nations Using Invoice-Themed Phishing Emails

financial exploits
2025-05-14 https://thehackernews.com/2025/05/horabot-malware-targets-6-latin.html
Cybersecurity researchers have discovered a new phishing campaign that"s being used to distribute malware called Horabot targeting Windows users in Latin American countries like Mexico, Guatemala, Colombia, Peru, Chile, and Argentina. The campaign is "using crafted emails that impersonate invoices or financial documents to trick victims into opening malicious attachments and can steal email "

Autosummary: "The malware then proceeds to steal browser-related data from a range of targeted web browsers, including Brave, Yandex, Epic Privacy Browser, Comodo Dragon, Cent Browser, Opera, Microsoft Edge, and Google Chrome," Lin said. "


Focused Phishing: Attack Targets Victims With Trusted Sites and Live Validation

financial
2025-05-14 https://www.bleepingcomputer.com/news/security/focused-phishing-attack-targets-victims-with-trusted-sites-and-live-validation/
New phishing tactics are abusing trusted domains, real CAPTCHAs, and server-side email validation to selectively target victims with customized fake login pages. Keep Aware"s latest research breaks down the full attack chain and how these zero-day phish operate. [...] "

Autosummary: To defend against this type of advanced, targeted phishing: Ensure your security stack can detect and block phishing pages even on trusted domains Invest in tools that recognize the impersonation of legitimate business platforms your organization uses (e.g., Microsoft 365, Okta, Google Workspace) Ensure your employees have real-time, browser-level protection, not just email filtering Keeping Up With Ever-Evolving Attacks Phishing continues to evolve—leveraging legitimate infrastructure, precision email validation, and evasive delivery techniques. Precision-Validated Phishing, Server-Side This technique, in which an attacker validates an email address in real-time to ensure only the intended targets or targets of higher value receive the final phishing page, is referred to as “Precision-Validated Phishing”. This pre-population technique implies the phishing emails include target-specific links, such as: compromised.domain.com/file/path?#victim_email@example.com Similar techniques have been seen before, like in a recent write-up, where a malicious SVG attached in a phishing email used JavaScript to append the victim’s email to a malicious URL and redirect the browser. This attack illustrates the abuse of trusted domains, the practice of server-side phishing email validation, and the critical need for browser-based, zero-day phishing protection. "


Xinbi Telegram Market Tied to $8.4B in Crypto Crime, Romance Scams, North Korea Laundering

financial
2025-05-14 https://thehackernews.com/2025/05/xinbi-telegram-market-tied-to-84b-in.html
A Chinese-language, Telegram-based marketplace called Xinbi Guarantee has facilitated no less than $8.4 billion in transactions since 2022, making it the second major black market to be exposed after HuiOne Guarantee. According to a report published by blockchain analytics firm Elliptic, merchants on the marketplace have been found to peddle technology, personal data, and money laundering "

Autosummary: Xinbi Guarantee, per Elliptic, has 233,000 users, with merchants broken down to broad categories related to money laundering, Starlink satellite internet equipment, fake IDs, and databases of stolen personal information used to target potential victims. "


CTM360 Identifies Surge in Phishing Attacks Targeting Meta Business Users

financial
2025-05-14 https://thehackernews.com/2025/05/ctm360-identifies-surge-in-phishing.html
A new global phishing threat called "Meta Mirage" has been uncovered, targeting businesses using Meta"s Business Suite. This campaign specifically aims at hijacking high-value accounts, including those managing advertising and official brand pages. Cybersecurity researchers at CTM360 revealed that attackers behind Meta Mirage impersonate official Meta communications, tricking users into handing "

Autosummary: Cybercriminals cleverly hosted fake pages leveraging trusted cloud platforms like GitHub, Firebase, and Vercel, making it harder to spot the scams. "


Smashing Security podcast #417: Hello, Pervert! – Sextortion scams and Discord disasters

financial
2025-05-14 https://grahamcluley.com/smashing-security-podcast-417/
Don"t get duped, doxxed, or drained! In this episode of "Smashing Security" we dive into the creepy world of sextortion scams, and investigate how crypto wallet firm Ledger"s Discord server was hijacked in an attempt to phish for cryptocurrency recovery phrases. All this and more is discussed in the latest edition of the award-winning "Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault. Plus! Don"t miss our featured interview with Drata"s Matt Hillary. "

Autosummary: Hosts: Graham Cluley: @grahamcluley.com @[email protected] Carole Theriault: @caroletheriault Episode links: Sponsored by: Drata – The world’s most advanced Trust Management platform – making risk and compliance management accessible, continuous, and 10x more automated than ever before. "


Marks and Spencer confirms data breach after April cyber attack

financial
2025-05-13 https://securityaffairs.com/177784/data-breach/marks-and-spencer-confirms-data-breach-after-april-cyber-attack.html
Marks and Spencer (M&S) confirms that threat actors stole customer data in the ransomware attack that hit the company in April. In April, Marks and Spencer Group plc (M&S) announced it had been managing a cyber incident in recent days with the help of external cyber security experts. Customers report outages affecting card payments, gift […] "

Autosummary: “The personal data taken could include contact details – such as name, email address, addresses, telephone number – date of birth, online order history, household information and ‘masked’ payment card details used for online purchases. The stolen M&S data may include contact info, birthdate, order history, household data, and masked card details, but not full payment info. "


⚡ Weekly Recap: Zero-Day Exploits, Developer Malware, IoT Botnets, and AI-Powered Scams

financial exploits industry
2025-05-12 https://thehackernews.com/2025/05/weekly-recap-zero-day-exploits.html
What do a source code editor, a smart billboard, and a web server have in common? They’ve all become launchpads for attacks—because cybercriminals are rethinking what counts as “infrastructure.” Instead of chasing high-value targets directly, threat actors are now quietly taking over the overlooked: outdated software, unpatched IoT devices, and open-source packages. It"s not just clever—it’s "

Autosummary: This week"s list includes — CVE-2025-32819, CVE-2025-32820, CVE-2025-32821 (SonicWall), CVE-2025-20188 (Cisco IOS XE Wireless Controller), CVE-2025-27007 (OttoKit), CVE-2025-24977 (OpenCTI), CVE-2025-4372 (Google Chrome), CVE-2025-25014 (Elastic Kibana), CVE-2025-4318 (AWS Amplify Studio), CVE-2024-56523, CVE-2024-56524 (Radware Cloud Web Application Firewall), CVE-2025-27533 (Apache ActiveMQ), CVE-2025-26168, CVE-2025-26169 (IXON VPN), CVE-2025-23123 (Ubiquiti UniFi Protect Cameras), CVE-2024-8176 (libexpat), and CVE-2025-47188 (Mitel 6800 Series, 6900 Series, and 6900w Series SIP Phones).With support for cloud services (S3, GCS, Firebase), databases (MySQL, PostgreSQL, MongoDB, Redis), messaging apps (Slack), and local file systems, it uses advanced OCR and pattern-matching to uncover sensitive data hidden in documents, images, archives, and even videos.With support for cloud services (S3, GCS, Firebase), databases (MySQL, PostgreSQL, MongoDB, Redis), messaging apps (Slack), and local file systems, it uses advanced OCR and pattern-matching to uncover sensitive data hidden in documents, images, archives, and even videos."Despite vendor customizations in USB stacks, ChoiceJacking attacks gain access to sensitive user files (pictures, documents, app data) on all tested devices from 8 vendors including the top 6 by market share," researchers Florian Draschbacher, Lukas Maar, Mathias Oberhuber, and Stefan Mangard said."Despite vendor customizations in USB stacks, ChoiceJacking attacks gain access to sensitive user files (pictures, documents, app data) on all tested devices from 8 vendors including the top 6 by market share," researchers Florian Draschbacher, Lukas Maar, Mathias Oberhuber, and Stefan Mangard said.The attacks, detected in January, March, and April 2025, targeted current and former advisors to Western governments and militaries, as well as journalists, think tanks, and NGOs, as well as individuals connected to Ukraine.The attacks, detected in January, March, and April 2025, targeted current and former advisors to Western governments and militaries, as well as journalists, think tanks, and NGOs, as well as individuals connected to Ukraine."Although these activities often include basic and elementary intrusion techniques, the presence of poor cyber hygiene and exposed assets can escalate these threats, leading to significant consequences such as defacement, configuration changes, operational disruptions and, in severe cases, physical damage," the agencies said."Although these activities often include basic and elementary intrusion techniques, the presence of poor cyber hygiene and exposed assets can escalate these threats, leading to significant consequences such as defacement, configuration changes, operational disruptions and, in severe cases, physical damage," the agencies said.Built for speed and simplicity, it allows investigators to quickly search through Windows Event Logs, MFT files, Shimcache, SRUM, and registry hives using keyword matching, regex, and Sigma detection rules.Built for speed and simplicity, it allows investigators to quickly search through Windows Event Logs, MFT files, Shimcache, SRUM, and registry hives using keyword matching, regex, and Sigma detection rules."By targeting browsers, authentication tokens, and system files, it enables cybercriminals to perform identity theft, corporate espionage, and unauthorized financial transactions," Flashpoint said."By targeting browsers, authentication tokens, and system files, it enables cybercriminals to perform identity theft, corporate espionage, and unauthorized financial transactions," Flashpoint said.The flaws, tracked as CVE-2025-2775, CVE-2025-2776, CVE-2025-2777 (CVSS scores: 9.3), and CVE-2025-2778, have been addressed in version 24.4.60 b16 of the software.The flaws, tracked as CVE-2025-2775, CVE-2025-2776, CVE-2025-2777 (CVSS scores: 9.3), and CVE-2025-2778, have been addressed in version 24.4.60 b16 of the software. — The Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), Environmental Protection Agency (EPA), and Department of Energy (DOE) are urging critical infrastructure entities to review and take steps to bolster their security posture amid "cyber incidents affecting the operational technology (OT) and industrial control systems (ICS) of critical infrastructure entities in the United States." "


Coro SAT module defends against phishing attacks

financial
2025-05-09 https://www.helpnetsecurity.com/2025/05/09/coro-sat-module/

Coro unveiled its Security Awareness Training (SAT) module. A purpose-built solution, SAT helps SMBs reduce human error, defend against phishing attacks, and demonstrate compliance without adding new tools to manage. As part of Coro’s modular cybersecurity platform, the new Security Awareness Training module delivers maximum protection with minimal complexity. “Over 90% of breaches start with human error,” said Coro’s CEO, Guy Moskowitz. “AI has made phishing attacks more convincing than ever, which is why our … More

The post Coro SAT module defends against phishing attacks appeared first on Help Net Security.

"

Autosummary: This approach reduces tool sprawl, friction, and manual overhead while delivering adaptive, automated training within the same platform SMBs use to protect endpoints, data, and users. "


Google Rolls Out On-Device AI Protections to Detect Scams in Chrome and Android

financial
2025-05-09 https://thehackernews.com/2025/05/google-rolls-out-on-device-ai.html
Google on Thursday announced it"s rolling out new artificial intelligence (AI)-powered countermeasures to combat scams across Chrome, Search, and Android. The tech giant said it will begin using Gemini Nano, its on-device large language model (LLM), to improve Safe Browsing in Chrome 137 on desktops. "The on-device approach provides instant insight on risky websites and allows us to offer "

Autosummary: The updates also arrive as Google appears to be readying an Advanced Protection feature in Android 16 that, in some ways, mirrors Apple"s approach by turning off JavaScript, disabling 2G connections, and activating a number of security features by default, such as Theft Detection Lock, Offline Device Lock, Android Safe Browsing, spam protection in Messages. "


Ascension says recent data breach affects over 430,000 patients

financial
2025-05-09 https://www.bleepingcomputer.com/news/security/ascension-says-recent-data-breach-affects-over-430-000-patients/
Ascension, one of the largest private healthcare systems in the United States, has revealed that the personal and healthcare information of over 430,000 patients was exposed in a data breach disclosed last month. [...] "

Autosummary: They could also gain access to personal information, including name, address, phone number(s), email address, date of birth, race, gender, and Social Security numbers (SSNs). "


Google Chrome to use on-device AI to detect tech support scams

financial
2025-05-09 https://www.bleepingcomputer.com/news/security/google-chrome-to-use-on-device-ai-to-detect-tech-support-scams/
Google is implementing a new Chrome security feature that uses the built-in "Gemini Nano" large-language model (LLM) to detect and block tech support scams while browsing the web. [...] "

Autosummary: Chrome"s new anti-scam system, which is integrated into the browser"s "Enhanced Protection," analyzes web pages in real time to detect scam signals like fake virus alerts or full-screen lockouts, which are hallmarks of tech support scams. "


Google Chrome will use AI to block tech support scam websites

financial
2025-05-09 https://www.malwarebytes.com/blog/news/2025/05/google-chrome-will-use-ai-to-block-tech-support-scam-websites
Google announced it will equip Chrome with an AI driven method to detect and block Tech Support Scam websites "

Autosummary: How it works When the user lands on a suspicious page, which is decided by the on-device LLM, based on specific triggers like the Keyboard Lock API, Chrome provides the LLM with the contents of the page that the user is on and queries it to extract security signals, such as the intent of the page. "


Wave of tech layoffs leads to more job scams

financial
2025-05-08 https://www.helpnetsecurity.com/2025/05/08/job-employment-scams/

The tech industry is experiencing significant layoffs, leaving thousands of IT and cybersecurity professionals in search of new employment opportunities. Unfortunately, as these individuals search for new opportunities, scammers are actively preying on them. Losing a job, especially when you can’t afford to be without income, is emotionally stressful, and desperation can make you vulnerable to these types of scams. Given the ongoing economic uncertainty, market volatility, and the adoption of AI across industries, more … More

The post Wave of tech layoffs leads to more job scams appeared first on Help Net Security.

"

Autosummary: AI and job scams With the rise of AI, these scams are about to get more convincing, as emails, job postings, and even video calls with scammers posing as job recruiters will be hard to distinguish. Trust your instincts If something feels off, such as vague job descriptions, unusually high salaries for minimal work, or pressure to act quickly, it’s best to proceed with caution. "


Pay day banking outages hit 1.2m people, banks reveal

financial
2025-05-08 https://www.bbc.com/news/articles/c7875w07l93o
In a letters to MPs, four major banks have set out the extent of the disruption caused in February"s outage. "

Autosummary: Ron van Kemenade, the bank"s group chief operating officer, said around 700,000 people who are customers of Lloyds, Halifax, Bank of Scotland and MBNA were affected as they couldn"t log into their accounts on a first attempt. "


Digital welfare fraud: ALTSRUS syndicate exploits the financially vulnerable

financial exploits
2025-05-07 https://www.helpnetsecurity.com/2025/05/07/altsrus-digital-welfare-fraud/

A new report from bot defense firm Kasada has exposed the growing threat of ALTSRUS, a fraud syndicate targeting some of the most vulnerable corners of the digital economy. Researchers revealed how the group has scaled its operations to steal and resell accounts tied to Electronic Benefit Transfer (EBT), pharmacy prescriptions, and consumer rewards programs. Kasada’s threat intelligence team refers to ALTSRUS as the “Reverse Robin Hood” because of its focus on taking from those … More

The post Digital welfare fraud: ALTSRUS syndicate exploits the financially vulnerable appeared first on Help Net Security.

"

Autosummary: "


FBI issues warning as scammers target victims of crime

financial
2025-05-07 https://www.malwarebytes.com/blog/news/2025/05/fbi-issues-warning-as-scammers-target-victims-of-crime
The FBI has warned scammers are impersonating the IC3, tricking victims by claiming to be able to recover funds. "

Autosummary: Besides other direct payments, called recovery fees, processing fees, tax clearance, or compliance charges, the scammers will typically try to get hold of: Financial information like credit card details, bank account numbers, cryptocurrency wallet addresses, and private keys.Subject: Recovery of Funds – Immediate Action Required Date: April 22, 2025 To: [victim’s email address] “Dear [Full Name], This is to notify you that after a recent audit by the Federal Bureau of Investigation’s Internet Crime Complaint Center (IC3), we have identified your case as eligible for full recovery of lost funds stemming from your previous online fraud complaint (Case ID: #IC3-R2471982-Q2). : Scammers may ask for sensitive data, including Social Security numbers, bank account details, or login credentials. "


CoGUI phishing platform sent 580 million emails to steal credentials

financial
2025-05-07 https://www.bleepingcomputer.com/news/security/cogui-phishing-platform-sent-580-million-emails-to-steal-credentials/
A new phishing kit named "CoGUI" sent over 580 million emails to targets between January and April 2025, aiming to steal account credentials and payment data. [...] "

Autosummary: The messages impersonate major brands like Amazon, Rakuten, PayPal, Apple, tax agencies, and banks. "


Beware of phone scams demanding money for ‘missed jury duty’

financial
2025-05-07 https://www.welivesecurity.com/en/scams/phone-scams-demanding-money-missed-jury-duty/
When we get the call, it’s our legal responsibility to attend jury service. But sometimes that call won’t come from the courts – it will be a scammer. "

Autosummary: Always contact the authority in question independently (rather than replying to the email/text) Never divulge sensitive persona and financial information online or over the phone Remember that scammers can spoof their Caller ID to appear legitimate Never pay alleged fines by gift cards, crypto or money transfers If threatened while on the phone, stay calm, ask where the person is calling from, hang up and then call that office to check its legitimacy Keep up to date with the latest scam tactics from the FTC and other government sites Use anti-malware on all devices and computers to help filter out phishing messages and emails What to do if you’ve been scammed If you realize you’ve been scammed, don’t panic.Work step by step through the following: If you’re on a call, hang up immediately Make a note of as much information as possible, including the ‘name’ and/or badge number of the scammer, what they said and where they called/emailed from, and payment details Report the incident to the police and FTC.While they may not be able to help you recover any stolen money, it may help others Call your bank and freeze your credit/debit cards Monitor your bank account for any unusual activity Freeze your credit with the three big credit agencies, so scammers can take out credit lines in your name It can be a daunting task when threatened with jail time and steep fines.Yet scammers will do so, often requesting that funds be transferred by crypto, gift cards, wire transfer or an instant payment app like Zelle, Venmo or Cash App. "


Smishing on a Massive Scale: ‘Panda Shop’ Chinese Carding Syndicate

financial
2025-05-06 https://securityaffairs.com/177502/cyber-crime/smishing-on-a-massive-scale-panda-shop-chinese-carding-syndicate.html
Resecurity found a new smishing kit called ‘Panda Shop,’ mimicking Smishing Triad tactics with improved features and new templates. Resecurity (USA) was the first company to identify the Smishing Triad, a group of Chinese cybercriminals targeting consumers across the globe. In August 2023, our team was able to identify their activity and locate the smishing […] "

Autosummary: Smishing on a Massive Scale: ‘Panda Shop’ Chinese Carding Syndicate Pierluigi Paganini May 06, 2025 May 06, 2025 Resecurity found a new smishing kit called ‘Panda Shop,’ mimicking Smishing Triad tactics with improved features and new templates. "


New Investment Scams Use Facebook Ads, RDGA Domains, and IP Checks to Filter Victims

financial
2025-05-06 https://thehackernews.com/2025/05/new-investment-scams-use-facebook-ads.html
Cybersecurity researchers have lifted the lid on two threat actors that orchestrate investment scams through spoofed celebrity endorsements and conceal their activity through traffic distribution systems (TDSes). The activity clusters have been codenamed Reckless Rabbit and Ruthless Rabbit by DNS threat intelligence firm Infoblox. The attacks have been observed to lure victims with bogus "

Autosummary: Reckless Rabbit is said to have been creating domains as far back as April 2024, primarily targeting users in Russia, Romania, and Poland, while excluding traffic from Afghanistan, Somalia, Liberia, Madagascar, and others." Some of these forms, besides requesting users" names, phone numbers, and email addresses, offer the ability to auto-generate a password, a key piece of information that"s used to progress to the next phase of the attack -- validation checks. What"s more, the ads contain unrelated images and display a decoy domain (e.g., "amazon[.]pl") that"s different from the actual domain the user will be redirected to once they click on the link (e.g., "tyxarai[.]org"). "


Toll road scams are in overdrive: Here’s how to protect yourself

financial
2025-05-06 https://www.welivesecurity.com/en/scams/put-brakes-toll-road-scams/
Have you received a text message about an unpaid road toll? Make sure you’re not the next victim of a smishing scam. "

Autosummary: A small payment amount, designed to make it more likely that you will pay up without asking questions Impersonation of a trusted toll road brand such as E-ZPass, which operates toll roads across 20 states, or even a state authority Request for information such as driver’s license number and license plates A link in the text message, which could covertly install malware or take you to a website to fill in personal and financial information A phishing site also spoofed with the branding of the legitimate toll road operator Sometimes scams are easy to spot, such as when they are sent out to drivers in states with no toll roads, such as Michigan or Wisconsin. Delete any scam texts once read and reported.. What to do if you think you’ve been scammed In the even the worst happens and you think you may have fallen victim to a toll road smishing text, don’t panic and follow these steps: Freeze your bank cards and inform your bank (if you have shared financial details with the scammers) Initiative a credit freeze with the three main credit reporting agencies (Experian, TransUnion, Equifax). "


How OSINT supports financial crime investigations

financial
2025-05-05 https://www.helpnetsecurity.com/2025/05/05/stuart-clarke-blackdot-solutions-financial-crime-osint/

In this Help Net Security interview, Stuart Clarke, CEO at Blackdot Solutions, discusses the strategic use of open-source intelligence (OSINT) in tackling financial crime. He outlines its application in areas such as fraud, sanctions evasion, and money laundering, and addresses the legal, ethical, and operational challenges involved. Clarke also provides case studies illustrating how OSINT has been used to uncover criminal networks. Are there specific financial crime typologies, such as fraud, money laundering, or sanctions … More

The post How OSINT supports financial crime investigations appeared first on Help Net Security.

"

Autosummary: He outlines its application in areas such as fraud, sanctions evasion, and money laundering, and addresses the legal, ethical, and operational challenges involved.Yet open-source data is often fragmented and is spread across corporate registries, publicly available social media, news archives, the dark web, and more.What’s important to emphasise, however, is that while we can identify certain core typologies – like fraud, sanctions evasion, and money laundering – they must remain fluid. Are there specific financial crime typologies, such as fraud, money laundering, or sanctions evasion, where OSINT has proven particularly valuable?Investigators overlaid leaked names and corporate data with public registries, sanctions databases, and corporate network analysis, exposing global webs of tax evasion and illicit asset concealment by individuals and companies. "


Darcula PhaaS steals 884,000 credit cards via phishing texts

financial
2025-05-05 https://www.bleepingcomputer.com/news/security/darcula-phaas-steals-884-000-credit-cards-via-phishing-texts/
The Darcula phishing-as-a-service (PhaaS) platform stole 884,000 credit cards from 13 million clicks on malicious links sent via text messages to targets worldwide. [...] "

Autosummary: In February 2025, the same researchers reported that Darcula had undergone a significant evolution, now allowing operators to auto-generate phishing kits for any brand, while also implementing new stealth features, a credit card to virtual card converter, and a simplified admin panel. "


Kelly Benefits December data breach impacted over 400,000 individuals

financial
2025-05-05 https://securityaffairs.com/177476/data-breach/kelly-benefits-december-data-breach-impacted-over-400000-individuals.html
Kelly Benefits has determined that the impact of the recently disclosed data breach is much bigger than initially believed. Benefits and payroll solutions firm Kelly & Associates Insurance Group, aka Kelly Benefits, announced that the impact of a recently disclosed data breach is much bigger than initially estimated. The U.S.-based company provides benefits, payroll, and […] "

Autosummary: Kelly Benefits is notifying affected individuals on behalf of multiple customers, including CareFirst, Guardian, Beam Benefits, and others impacted by the breach. "


MintsLoader Drops GhostWeaver via Phishing, ClickFix — Uses DGA, TLS for Stealth Attacks

financial
2025-05-02 https://thehackernews.com/2025/05/mintsloader-drops-ghostweaver-via.html
The malware loader known as MintsLoader has been used to deliver a PowerShell-based remote access trojan called GhostWeaver. "MintsLoader operates through a multi-stage infection chain involving obfuscated JavaScript and PowerShell scripts," Recorded Future"s Insikt Group said in a report shared with The Hacker News. "The malware employs sandbox and virtual machine evasion techniques, a domain "

Autosummary: Communication between GhostWeaver and its command-and-control (C2) server is secured through TLS encryption using an obfuscated, self-signed X.509 certificate embedded directly within the PowerShell script, which is leveraged for client-side authentication to the C2 infrastructure," Recorded Future said. "


Low-tech phishing attacks are gaining ground

financial
2025-05-01 https://www.helpnetsecurity.com/2025/05/01/cybercriminals-email-attacks/

Cybercriminals are increasingly favoring low-tech, human-centric attacks to bypass email scanning technologies, according to VIPRE Security. The report is based on an analysis of global real-world data and highlights the most significant email security trends from the first quarter of 2025. Callback phishing Cybercriminals are taking the sentiment “work smarter, not harder” to a whole other level with callback phishing scams, a vector that wasn’t even part of the equation last year In Q1 2025, … More

The post Low-tech phishing attacks are gaining ground appeared first on Help Net Security.

"

Autosummary: This is pertinent because link usage, which accounted for 75% of phishing attempts in Q1 2024, dropped by 42% in Q1 2025, making room for callbacks, which now account for nearly one in five attempts. "


FBI shared a list of phishing domains associated with the LabHost PhaaS platform

financial
2025-05-01 https://securityaffairs.com/177293/cyber-crime/fbi-shared-a-list-of-phishing-domains-associated-with-the-labhost-phaas-platform.html
The FBI shared 42K phishing domains tied to LabHost, a PhaaS platform shut down in April 2024, to boost awareness and help identify compromises. The FBI shared a list of 42,000 domains registered from November 2021 to Apr 2024, linked to LabHost to raise awareness and aid in threat detection. The domain list helps prevent […] "

Autosummary: FBI shared a list of phishing domains associated with the LabHost PhaaS platform Pierluigi Paganini May 01, 2025 May 01, 2025 The FBI shared 42K phishing domains tied to LabHost, a PhaaS platform shut down in April 2024, to boost awareness and help identify compromises. In April 2024, an international law enforcement operation, codenamed Nebulae and coordinated by Europol, led to the disruption of LabHost, which is one of the world’s largest phishing-as-a-service platforms. "


Property renters targeted in simple BEC scam

financial
2025-04-30 https://www.helpnetsecurity.com/2025/04/30/property-renters-targeted-in-simple-bec-scam/

Emails purportedly sent by rental property management firms are being used to steal money from people in France and Canada, Proofpoint researchers have warned. A BEC scam preying on renters “Most campaigns are sent from compromised mailboxes belonging to educational institutions in various regions, and use a generic subject line, for example ‘Loyer’ and ‘Nouveau RIB’,” Proofpoint says. “The term ‘RIB’ refers to ‘Relevé d’Identité Bancaire’ (which roughly translates to ‘bank account identity statement’). Early … More

The post Property renters targeted in simple BEC scam appeared first on Help Net Security.

"

Autosummary: Early campaigns often included attached PDFs using logos and statements such as ‘Gestion locative de bien immobilier’ (‘Rental property management’), ‘Garantie des loyers’ (Rent guarantee), and ‘Gestion immobilier comptabilité’ (‘Real estate management accounting’).” "


FBI shares massive list of 42,000 LabHost phishing domains

financial
2025-04-30 https://www.bleepingcomputer.com/news/security/fbi-shares-massive-list-of-42-000-labhost-phishing-domains/
The FBI has shared 42,000 phishing domains tied to the LabHost cybercrime platform, one of the largest global phishing-as-a-service (PhaaS) platforms that was dismantled in April 2024. [...] "

Autosummary: It featured extensive customization options, advanced 2FA-bypassing mechanisms, automatic SMS-based interactions with victims, and a real-time campaign management panel. "


Ascension discloses new data breach after third-party hacking incident

financial
2025-04-30 https://www.bleepingcomputer.com/news/security/ascension-discloses-new-data-breach-after-third-party-hacking-incident/
​Ascension, one of the largest private healthcare systems in the United States, is notifying patients that their personal and health information was stolen in a December 2024 data theft attack, which affected a former business partner. [...] "

Autosummary: "


Smashing Security podcast #415: Hacking hijinks at the hospital, and WASPI scams

financial
2025-04-30 https://grahamcluley.com/smashing-security-podcast-415-hacking-hijinks-at-the-hospital-and-waspi-scams/
He"s not a pop star, but Jeffrey Bowie is alleged to have toured staff areas of a hospital in Oklahoma, hunting for computers he could install spyware on. We dive into the bizarre case of the man accused of hacking medical networks and then sharing how he did it on LinkedIn. Plus! Move over Nigerian princes — the WASPI scams are here. Fraudsters are now targeting UK women born in the 1950s, exploiting pension injustice for phishing gain. All this and more is discussed in the latest edition of the "Smashing Security" podcast by cybersecurity veterans Graham Cluley and Carole Theriault. "

Autosummary: Hosts: Graham Cluley: @grahamcluley.com @[email protected] Carole Theriault: @caroletheriault Episode links: Sponsored by: Vanta – Expand the scope of your security program with market-leading compliance automation… while saving time and money. "


VeriSource data breach impacted 4M individuals

financial
2025-04-29 https://securityaffairs.com/177172/data-breach/verisource-services-inc-data-breach.html
VeriSource breach exposed data of 4M people in Feb 2024; stolen info includes personal details from an employee benefits services provider. VeriSource is alerting 4 million people after a February 2024 breach that exposed personal information. The data was stolen on February 27, 2024, and the incident was discovered on February 28, 2024. The company […] "

Autosummary: The review ended on August 12, 2024, revealing personal data like names, addresses, dates of birth, gender, and/or Social Security numbers were compromised. "


Bitwarden Access Intelligence defends against credential risks and phishing

financial
2025-04-29 https://www.helpnetsecurity.com/2025/04/29/bitwarden-access-intelligence/

Bitwarden launched Access Intelligence, a set of new capabilities that enables enterprises to proactively defend against internal credential risks and external phishing threats. Access Intelligence introduces two core functionalities: Risk Insights, which allows IT teams to identify, prioritize, and remediate at-risk credentials; and Advanced Phishing Blocker, which alerts and redirects users away from known phishing sites in real-time, using a continuously updated open source blocklist of malicious domains. This approach enables better protection for users … More

The post Bitwarden Access Intelligence defends against credential risks and phishing appeared first on Help Net Security.

"

Autosummary: Empower teams to act, remediate, and prevent threats The Risk Insights for Access Intelligence dashboard delivers actionable visibility into credential-related security risks, empowering IT administrators to: Identify weak, reused, or exposed credentials stored across key business applications Prioritize remediation efforts based on application importance Automatically alert end users of compromised credentials Initiate guided remediation workflows Monitor password health improvements across the organization These workflows help close security gaps while reinforcing enterprise access policies. "


WooCommerce Users Targeted by Fake Patch Phishing Campaign Deploying Site Backdoors

financial
2025-04-28 https://thehackernews.com/2025/04/woocommerce-users-targeted-by-fake.html
Cybersecurity researchers are warning about a large-scale phishing campaign targeting WooCommerce users with a fake security alert urging them to download a "critical patch" but deploy a backdoor instead. WordPress security company Patchstack described the activity as sophisticated and a variant of another campaign observed in December 2023 that employed a fake CVE ploy to breach sites running "

Autosummary: "


⚡ Weekly Recap: Critical SAP Exploit, AI-Powered Phishing, Major Breaches, New CVEs & More

financial exploits
2025-04-28 https://thehackernews.com/2025/04/weekly-recap-critical-sap-exploit-ai.html
What happens when cybercriminals no longer need deep skills to breach your defenses? Today’s attackers are armed with powerful tools that do the heavy lifting — from AI-powered phishing kits to large botnets ready to strike. And they’re not just after big corporations. Anyone can be a target when fake identities, hijacked infrastructure, and insider tricks are used to slip past security "

Autosummary: This week"s list includes — CVE-2024-58136, CVE-2025-32432 (Craft CMS), CVE-2025-31324 (SAP NetWeaver), CVE-2025-27610 (Rack), CVE-2025-34028 (Commvault Command Center), CVE-2025-2567 (Lantronix Xport), CVE-2025-33028 (WinZip), CVE-2025-21204 (Microsoft Windows), CVE-2025-1021 (Synology DiskStation Manager), CVE-2025-0618 (FireEye EDR Agent), CVE-2025-1763 (GitLab), CVE-2025-32818 (SonicWall SonicOS), CVE-2025-3248 (Langflow), CVE-2025-21605 (Redis), CVE-2025-23249, CVE-2025-23250, and CVE-2025-23251 (NVIDIA NeMo Framework), CVE-2025-22228 (Spring Framework, NetApp), and CVE-2025-3935 (ScreenConnect).Power Parasites Goes After Bangladesh, Nepal, India — An active campaign is targeting individuals across Asian countries, including Bangladesh, Nepal, and India, with job and investment scams via combination of deceptive websites masquerading as energy firms and other major firms, social media groups, Youtube videos, and Telegram channels since September 2024.In recent months, a cyber espionage campaign known as Operation Cobalt Whisper has targeted multiple industries in Hong Kong and Pakistan, including defense, education, environmental engineering, electrotechnical engineering, energy, cybersecurity, aviation and healthcare, with phasing emails that serve as a conduit to deliver Cobalt Strike. — Cybersecurity researchers have outlined two scenarios where releases associated with the PC Manager tool, a software designed to help optimize and manage Windows computers, could have been hijacked by attackers via WinGet repository (ZDI-23-1527), "aka.ms" URLs, and the official "pcmanager.microsoft[.]com" subdomain of Microsoft (ZDI-23-1528), due to overly permissive Shared Access Signature (SAS) tokens.How Windows PC Manager Could Be Hijacked — Cybersecurity researchers have outlined two scenarios where releases associated with the PC Manager tool, a software designed to help optimize and manage Windows computers, could have been hijacked by attackers via WinGet repository (ZDI-23-1527), "aka.ms" URLs, and the official "pcmanager.microsoft[.]com" subdomain of Microsoft (ZDI-23-1528), due to overly permissive Shared Access Signature (SAS) tokens. — An active campaign is targeting individuals across Asian countries, including Bangladesh, Nepal, and India, with job and investment scams via combination of deceptive websites masquerading as energy firms and other major firms, social media groups, Youtube videos, and Telegram channels since September 2024. 📰 Around the Cyber World Lumma Stealer Adopts New Tricks to Evade Detection — The information stealer known as Lumma, which has been advertised as a Malware-as-a-Service (MaaS) starting at $250 a month, is being distributed extensively using various methods such as pirated media, adult content, and cracked software sites, as well as fake Telegram channels for such content to redirect users to fraudulent CAPTCHA verifications that leverage the ClickFix tactic to trick users into downloading and running the malware via PowerShell and MSHTA commands. — The information stealer known as Lumma, which has been advertised as a Malware-as-a-Service (MaaS) starting at $250 a month, is being distributed extensively using various methods such as pirated media, adult content, and cracked software sites, as well as fake Telegram channels for such content to redirect users to fraudulent CAPTCHA verifications that leverage the ClickFix tactic to trick users into downloading and running the malware via PowerShell and MSHTA commands.Also addressed by Kentico are three other vulnerabilities, WT-2025-0006 (authentication bypass), WT-2025-0007 (Post-authentication Remote Code Execution), and WT-2025-0011 (Authentication Bypass), that can achieve Remote Code Execution against fully-patched deployments.Also addressed by Kentico are three other vulnerabilities, WT-2025-0006 (authentication bypass), WT-2025-0007 (Post-authentication Remote Code Execution), and WT-2025-0011 (Authentication Bypass), that can achieve Remote Code Execution against fully-patched deployments." — Fifty-eight suspicious Google Chrome extensions have been discovered containing risky features, such as monitoring browsing behavior, accessing cookies for domains, altering search providers, and potentially executing remote scripts, according to Secure Annex researcher John Tuckner."To set the record straight, there was no funding issue, but rather a contract administration issue that was resolved prior to a contract lapse," Matt Hartman, CISA Acting Executive Assistant Director for Cybersecurity, said."To set the record straight, there was no funding issue, but rather a contract administration issue that was resolved prior to a contract lapse," Matt Hartman, CISA Acting Executive Assistant Director for Cybersecurity, said.Several Extensions Found with Risky Features — Fifty-eight suspicious Google Chrome extensions have been discovered containing risky features, such as monitoring browsing behavior, accessing cookies for domains, altering search providers, and potentially executing remote scripts, according to Secure Annex researcher John Tuckner."The dispersal of these sophisticated criminal networks within areas of weakest governance has attracted new players, benefited from and fueled corruption, and enabled the illicit industry to continue to scale and consolidate, culminating in hundreds of industrial-scale scam centres generating just under US $40 billion in annual profits," the UNODC said.Indian Banks Ordered to Migrate to ".bank[.]in" Domains by October 31 — In Febraury 2025, India"s central bank, the Reserve Bank of India (RBI), introduced an exclusive ".bank[.]in" internet domain for banks in the country to combat digital financial fraud."If an attack had been carried out, cybercriminals could have compromised software supply chains for distribution of malware, allowed them to replace software releases, and alter distributed PC Manager executables," Trend Micro said."If an attack had been carried out, cybercriminals could have compromised software supply chains for distribution of malware, allowed them to replace software releases, and alter distributed PC Manager executables," Trend Micro said.Over 50% of the compromised devices are located in Brazil, followed by Argentina, Russia, Iraq, and Mexico, per Qrator Labs.Over 50% of the compromised devices are located in Brazil, followed by Argentina, Russia, Iraq, and Mexico, per Qrator Labs.Hong Kong, Vietnam, Mexico, the Philippines, India, and China were the main international destinations for fraudulent wire transactions.Hong Kong, Vietnam, Mexico, the Philippines, India, and China were the main international destinations for fraudulent wire transactions." — The threat actors behind the Darcula phishing-as-a-service (PhaaS) platform have released new updates to their cybercrime suite with generative artificial intelligence (GenAI) capabilities to facilitate phishing form generation in various languages, form field customization, and translation of phishing forms into local languages.In this session, you"ll learn how to stop identity-based attacks before they start, using real-time verification, access checks, and advanced deepfake detection. "


A large-scale phishing campaign targets WordPress WooCommerce users

financial
2025-04-28 https://securityaffairs.com/177115/hacking/a-large-scale-phishing-campaign-targets-wordpress-woocommerce-users.html
A large-scale phishing campaign targets WordPress WooCommerce users with a fake security alert urging them to download a ‘critical patch’ hiding a backdoor. Patchstack researchers uncovered a large-scale phishing campaign targeting WordPress WooCommerce users with a fake security alert. Threat actors urge recipients to download a “critical patch” that hides a backdoor. The experts noted […] "

Autosummary: Additionally, the compromised site generates outbound HTTP requests to attacker-controlled domains, including woocommerce-services[.]com , woocommerce-api[.]com , and woocommerce-help[.]com . "


VeriSource now says February data breach impacts 4 million people

financial
2025-04-28 https://www.bleepingcomputer.com/news/security/verisource-now-says-february-data-breach-impacts-4-million-people/
Employee benefits administration firm VeriSource Services is warning that a data breach exposed the personal information of four million people.  [...] "

Autosummary: "


African multinational telco giant MTN Group disclosed a data breach

financial Telcos
2025-04-26 https://securityaffairs.com/177037/security/african-multinational-telco-giant-mtn-disclosed-a-data-breach.html
African multinational telecommunications company MTN Group disclosed a data breach that exposed subscribers’ personal information. MTN Group Limited is a South African multinational telecommunications company headquartered in Johannesburg. Founded in 1994, it has grown to become Africa’s largest mobile network operator, serving over 290 million subscribers across 18 countries in Africa and the Middle East. […] "

Autosummary: Compromised data includes full names, contact details, ID numbers, banking information, driver’s license numbers, medical records and passport details. "


Researchers Identify Rack::Static Vulnerability Enabling Data Breaches in Ruby Servers

financial exploits
2025-04-25 https://thehackernews.com/2025/04/researchers-identify-rackstatic.html
Cybersecurity researchers have disclosed three security flaws in the Rack Ruby web server interface that, if successfully exploited, could enable attackers to gain unauthorized access to files, inject malicious data, and tamper with logs under certain conditions. The vulnerabilities, flagged by cybersecurity vendor OPSWAT, are listed below - CVE-2025-27610 (CVSS score: 7.5) - A path traversal "

Autosummary: The vulnerabilities, flagged by cybersecurity vendor OPSWAT, are listed below - CVE-2025-27610 (CVSS score: 7.5) - A path traversal vulnerability that could be used to gain access to all files under the specified root: directory, assuming an attacker can determine the paths to those files (CVSS score: 7.5) - A path traversal vulnerability that could be used to gain access to all files under the specified root: directory, assuming an attacker can determine the paths to those files CVE-2025-27111 (CVSS score: 6.9) - An improper neutralization of carriage return line feeds (CRLF) sequences and improper output neutralization for logs vulnerability that could be used to manipulate log entries and distort log files (CVSS score: 6.9) - An improper neutralization of carriage return line feeds (CRLF) sequences and improper output neutralization for logs vulnerability that could be used to manipulate log entries and distort log files CVE-2025-25184 (CVSS score: 5.7) - "


Baltimore City Public Schools data breach affects over 31,000 people

financial government
2025-04-25 https://www.bleepingcomputer.com/news/security/baltimore-city-public-schools-data-breach-affects-over-31-000-people/
​Baltimore City Public Schools notified tens of thousands of employees and students of a data breach following an incident in February when unknown attackers hacked into its network. [...] "

Autosummary: During the breach, the threat actors may have stolen folders, files, or records containing social security numbers, driver"s license numbers, or passport numbers belonging to current and former employees, volunteers, and contractors. "


Yale New Haven Health data breach affects 5.5 million patients

financial
2025-04-24 https://www.bleepingcomputer.com/news/security/yale-new-haven-health-data-breach-affects-55-million-patients/
Yale New Haven Health (YNHHS) is warning that threat actors stole the personal data of 5.5 million patients in a cyberattack earlier this month. [...] "

Autosummary: "


Darcula Adds GenAI to Phishing Toolkit, Lowering the Barrier for Cybercriminals

financial ciber
2025-04-24 https://thehackernews.com/2025/04/darcula-adds-genai-to-phishing-toolkit.html
The threat actors behind the Darcula phishing-as-a-service (PhaaS) platform have released new updates to their cybercrime suite with generative artificial intelligence (GenAI) capabilities. "This addition lowers the technical barrier for creating phishing pages, enabling less tech-savvy criminals to deploy customized scams in minutes," Netcraft said in a fresh report shared with The Hacker News. "

Autosummary: "


Frederick Health data breach impacts nearly 1 million patients

financial
2025-04-24 https://www.bleepingcomputer.com/news/security/frederick-health-data-breach-impacts-nearly-1-million-patients/
​A ransomware attack in January at Frederick Health Medical Group, a major healthcare provider in Maryland, has led to a data breach affecting nearly one million patients. [...] "

Autosummary: "


Zoom attack tricks victims into allowing remote access to install malware and steal money

financial exploits
2025-04-24 https://www.malwarebytes.com/blog/news/2025/04/zoom-attack-tricks-victims-into-allowing-remote-access-to-install-malware-and-steal-money
Attackers are luring victims into a Zoom call and then taking over their PC to install malware, infiltrate their accounts, and steal their assets. "

Autosummary: “While the interview was ongoing @tacticalinvest_ was downloading malware on my computer known as goopdate,” he reports, “which was powerful enough to steal >$100k in digital assets from my Bitcoin and Ethereum wallets, as well as log into my twitter, gmail, and other accounts.”As he describes in a postmortem thread on X earler this month, he also got a media invitation from an X account, this time called @tacticalinvest_, to appear on a podcast. "


Yale New Haven Health (YNHHS) data breach impacted 5.5 million patients

financial
2025-04-24 https://securityaffairs.com/176937/data-breach/yale-new-haven-health-ynhhs-data-breach-impacted-5-5-million-patients.html
Yale New Haven Health (YNHHS) announced that threat actors stole the personal data of 5.5 million patients in a cyberattack. Yale New Haven Health (YNHHS) disclosed a data breach that exposed personal information of 5.5 million patients following a cyberattack that occurred earlier this month. Yale New Haven Health System (YNHHS) is a nonprofit healthcare […] "

Autosummary: The stolen data varies by patient and includes the following info: Full name Date of birth Home address Telephone number Email address Race/ethnicity Social Security number (SSN) Patient type Medical record number It was clarified that the exposure did not include financial information, medical records, or treatment details. "


The dark side of YouTube: Malicious links, phishing, and deepfakes

financial
2025-04-23 https://www.helpnetsecurity.com/2025/04/23/most-common-youtube-scams/

With billions of users, YouTube has become a tempting target for cybercriminals. They post malicious links in video descriptions and comments. Some send phishing emails to creators, posing as sponsors but attaching malware. Others hijack popular channels to promote fake cryptocurrency giveaways. Deepfake videos have entered the mix, using AI to impersonate well-known public figures. This article looks at the most common scams found on YouTube and how they work. Malware in video descriptions and … More

The post The dark side of YouTube: Malicious links, phishing, and deepfakes appeared first on Help Net Security.

"

Autosummary: But if platforms were held responsible for everything, they might over-censor to avoid potential liability, which could impact the diversity of content users see. But it also helps scan content, find patterns, and flags suspicious behavior.With its sophistication, it floods channels with deepfakes and AI-generated content, making it harder to tell what’s real and what’s fake. "


Phishing emails delivering infostealers surge 84%

financial
2025-04-23 https://www.helpnetsecurity.com/2025/04/23/cybercriminals-credential-theft-tactics/

Cybercriminals continued to shift to stealthier tactics, with lower-profile credential theft spiking, while ransomware attacks on enterprises declined, according to IBM. Researchers observed an 84% increase in emails delivering infostealers in 2024 compared to the prior year, a method threat actors relied heavily on to scale identity attacks. 70% of attacks in 2024 involved critical infrastructure. In this subset, the use of valid accounts made up 31% of initial access vectors, followed by phishing and … More

The post Phishing emails delivering infostealers surge 84% appeared first on Help Net Security.

"

Autosummary: As a result of these takedowns, we have seen increased diversification and turnover in the malware activity of actors associated with cybercrime groups such as ITG23, (Wizard Spider, TrickBot Group), ITG25 (Lunar Spider, IcedID), and ITG26 (Qakbot, Pikabot).The most common actions on objective included tool-remote access (17%), malware-backdoor (17%), and server access (13%), signaling attackers’ focus on system control and data exfiltration. "


Phishing detection is broken: Why most attacks feel like a zero day

financial exploits
2025-04-23 https://www.bleepingcomputer.com/news/security/phishing-detection-is-broken-why-most-attacks-feel-like-a-zero-day/
Phishing attacks now evade email filters, proxies, and MFA — making every attack feel like a zero-day. This article from Push Security breaks down why detection is failing and how real-time, in-browser analysis can help turn the tide. [...] "

Autosummary: In any case, while modern email solutions can bring a lot more to the table, neither email or network (proxy) based tools can’t definitively know that a page is malicious unless they can access the page and analyze it… Attackers are preventing their pages from being analyzed Both email and network (proxy) based solutions rely on being able to inspect and analyze a page to identify whether it is malicious or not, after which IoCs are generated that can be enforced when a link is clicked (or received in your email inbox). A key challenge with phishing detection is that based on the indicators that we as an industry use to commonly detect phishing pages, pretty much every phishing attack looks different and uses a unique combination of domain, URL, IPs, page composition, target app, etc. Getting real-time visibility of page/user behavior and malicious toolkits running on the page is key to moving to TTP-based detections, rather than chasing quickly-changing IoCs The future of phishing detection and response is browser based Push Security provides a browser-based identity security solution that intercepts phishing attacks as they happen — in employee browsers.To detect and block a phishing page, it needs to be used in an attack first… Protect and defend your identity attack surface with Push Security Book a demo to see how Push"s browser-based identity security platform prevents account takeover attacks like MFA-bypass phishing, credential stuffing, password spraying, and session hijacking.Book a demo or try it for free Why most phishing attacks are completely novel Attackers know that phishing detection and blocking: Relies on blocklisting IoCs like domains, URLs and IPs Is situated at the email and network layer Requires that a page is accessed and analyzed before it can be blocked These methods have remained practically unchanged for more than a decade. With MFA-bypassing phishing kits the new normal, capable of phishing accounts protected by SMS, OTP, and push-based methods, detection controls are being put under constant pressure as prevention controls fall short. "


2025 Data Breach Investigations Report: Third-party breaches double

financial
2025-04-23 https://www.helpnetsecurity.com/2025/04/23/verizon-2025-data-breach-investigations-report-dbir/

The exploitation of vulnerabilities has seen another year of growth as an initial access vector for breaches, reaching 20%, according to Verizon’s 2025 Data Breach Investigations Report. Researchers analyzed 22,052 real-world security incidents, of which 12,195 were confirmed data breaches. This was an increase of 34% in relation to last year’s report. The presence of ransomware, with or without encryption, saw significant growth, a 37% increase from last year’s report. It was present in 44% … More

The post 2025 Data Breach Investigations Report: Third-party breaches double appeared first on Help Net Security.

"

Autosummary: In addition to passwords (regardless of hash status), researchers found email addresses (61% of breaches), phone numbers (39%), government-issued IDs (22%) and even the occasional passport (1.8%).However, the context around vulnerabilities – where a given vulnerability exists in your environment, what data or systems are potentially at risk, ease of exploitation, the existence of a proof-of-concept, and so much more – drives informed prioritization and remediation. Although the involvement of the human element in breaches remained roughly the same as last year, hovering around 60%, the percentages of breaches where a third party was involved doubled, going from 15% to 30%. "


Three Reasons Why the Browser is Best for Stopping Phishing Attacks

financial
2025-04-23 https://thehackernews.com/2025/04/three-reasons-why-browser-is-best-for.html
Phishing attacks remain a huge challenge for organizations in 2025. In fact, with attackers increasingly leveraging identity-based techniques over software exploits, phishing arguably poses a bigger threat than ever before.  Attackers are increasingly leveraging identity-based techniques over software exploits, with phishing and stolen credentials (a byproduct of phishing) now the primary "

Autosummary: But you get much better visibility of all this in the browser, with access to: Full decrypted HTTP traffic — not just DNS and TCP/IP metadata Full user interaction tracing — every click, keystroke, or DOM change can be traced Full inspection at every layer of execution, not just initial HTML served Full access to browser APIs, to correlate with browser history, local storage, attached cookies, etc. Being in the browser enables you to build much more effective controls based on TTPs And with this new visibility, because you"re in the browser and seeing the page at the same time as the user is interacting with it, you can… #3: Intercept in real time, not post mortem For non-browser solutions, real-time phishing detection is basically nonexistent. With MFA-bypassing phishing kits the new normal, capable of phishing accounts protected by SMS, OTP, and push-based methods, detection controls are being put under constant pressure as prevention controls fall short. But attackers know this, and are taking steps to avoid these controls, by: Routinely evading IoC driven blocklists by dynamically rotating and updating commonly signatured elements like IPs, domains, and URLs.When endpoint attacks skyrocketed in the late 2000s / early 2010s, they took advantage of the fact that defenders were trying to detect malware with primarily network-based detections, signature-based analysis of files, and running files in sandboxes (which was reliably defeated with sandbox-aware malware and using things as simple as putting an execution delay in the code). "


DPRK Hackers Steal $137M from TRON Users in Single-Day Phishing Attack

financial
2025-04-23 https://thehackernews.com/2025/04/dprk-hackers-steal-137m-from-tron-users.html
Multiple threat activity clusters with ties to North Korea (aka Democratic People"s Republic of Korea or DPRK) have been linked to attacks targeting organizations and individuals in the Web3 and cryptocurrency space. "The focus on Web3 and cryptocurrency appears to be primarily financially motivated due to the heavy sanctions that have been placed on North Korea," Google-owned Mandiant said in "

Autosummary: A brief description of each of the threat actors is below - UNC1069 (Active since at least April 2018), which targets diverse industries for financial gain using social engineering ploys by sending fake meeting invites and posing as investors from reputable companies on Telegram to gain access to victims" digital assets and cryptocurrency (Active since at least April 2018), which targets diverse industries for financial gain using social engineering ploys by sending fake meeting invites and posing as investors from reputable companies on Telegram to gain access to victims" digital assets and cryptocurrency UNC4899 (Active since 2022), which is known for orchestrating job-themed campaigns that deliver malware as part of a supposed coding assignment and has previously staged supply chain compromises for financial gain (Overlaps with Jade Sleet, PUKCHONG, Slow Pisces, TraderTraitor, and UNC4899) (Active since 2022), which is known for orchestrating job-themed campaigns that deliver malware as part of a supposed coding assignment and has previously staged supply chain compromises for financial gain (Overlaps with Jade Sleet, PUKCHONG, Slow Pisces, TraderTraitor, and UNC4899) UNC5342 (Active since January 2024), which is also known for employing job-related lures to trick developers into running malware-laced projects (Overlaps with Contagious Interview, DeceptiveDevelopment, DEV#POPPER, and Famous Chollima) Another North Korean threat actor of note is UNC4736, which has singled out the blockchain industry by trojanizing trading software applications and has been attributed to a cascading supply chain attack on 3CX in early 2023. "


How fraudsters abuse Google Forms to spread scams

financial
2025-04-23 https://www.welivesecurity.com/en/scams/how-fraudsters-abuse-google-forms-spread-scams/
The form and quiz-building tool is a popular vector for social engineering and malware. Here’s how to stay safe. "

Autosummary: It is favored by cybercriminals because it is: Free, meaning threat actors can launch campaigns at scale with a potentially lucrative return on their investment Trusted by users, which increases the chances of victims believing that the Google Form they’re being sent or redirected to is legitimate A legitimate service, meaning that malicious Google Forms and links to malicious forms are often waved through by traditional email security tools Easy to use, which is good for users but also handy for cybercriminals – meaning they can launch convincing phishing campaigns with very little effort or prior knowledge of the tool Cybercriminals also take advantage of the fact that Google Forms communications are encrypted with TLS, which may make it harder for security tools to peer in and check for any malicious activity.Either way, the end goal is usually to: Harvest your log-ins, which can then be used to hijack accounts and commit identity fraud Steal your card details or banking/crypto information in order to take over these accounts and drain them of funds or commit payment fraud Persuade you to click on a link in the malicious Google Form that redirects you to a site which covertly installs malware on your machine Call back phishing Attackers send you a malicious Google Form crafted to trick you into calling a phone number listed on it. Attacks in the wild Among the real-world campaigns security researchers have seen in recent years are: BazarCall A vishing-type threat in which victims received an email containing a malicious Google Form impersonating PayPal, Netflix, or one of several other big-name brands.Here are some of the main techniques to look out for: Phishing-related forms Threat actors create Google Forms designed to spoof legitimate brands, such as log-in pages for social media sites, banks and universities, or even payment pages. "


SuperCard X Android Malware Enables Contactless ATM and PoS Fraud via NFC Relay Attacks

financial exploits
2025-04-21 https://thehackernews.com/2025/04/supercard-x-android-malware-enables.html
A new Android malware-as-a-service (MaaS) platform named SuperCard X can facilitate near-field communication (NFC) relay attacks, enabling cybercriminals to conduct fraudulent cashouts. The active campaign is targeting customers of banking institutions and card issuers in Italy with an aim to compromise payment card data, fraud prevention firm Cleafy said in an analysis. There is evidence to "

Autosummary: The new Android malware, the work of a Chinese-speaking threat actor, has been observed being propagated via three different bogus apps, duping victims into installing them via social engineering techniques like deceptive SMS or WhatsApp messages - Verifica Carta (io.dxpay.remotenfc.supercard11) SuperCard X (io.dxpay.remotenfc.supercard) KingCard NFC (io.dxpay.remotenfc.supercard) The messages impersonate bank security alerts to induce a false sense of urgency by urging recipients to call a specific number to dispute the transaction. "


Entertainment venue management firm Legends International disclosed a data breach

financial
2025-04-18 https://securityaffairs.com/176674/uncategorized/legends-international-disclosed-a-data-breach.html
Legends International disclosed a data breach from November 2024 that affected employees and visitors to its managed venues. Legends International is a global leader in sports and entertainment venue management, specializing in delivering comprehensive solutions for stadiums, arenas, and attractions. The company offers a 360-degree service platform that includes strategic planning, sales, partnerships, hospitality, merchandise, […] "

Autosummary: The company offers a 360-degree service platform that includes strategic planning, sales, partnerships, hospitality, merchandise, and technology solutions. "


Entertainment venue management firm Legends International disclosed a data breach

financial
2025-04-18 https://securityaffairs.com/176674/data-breach/legends-international-disclosed-a-data-breach.html
Legends International disclosed a data breach from November 2024 that affected employees and visitors to its managed venues. Legends International is a global leader in sports and entertainment venue management, specializing in delivering comprehensive solutions for stadiums, arenas, and attractions. The company offers a 360-degree service platform that includes strategic planning, sales, partnerships, hospitality, merchandise, […] "

Autosummary: The company offers a 360-degree service platform that includes strategic planning, sales, partnerships, hospitality, merchandise, and technology solutions. "


FBI: Scammers pose as FBI IC3 employees to "help" recover lost funds

financial
2025-04-18 https://www.bleepingcomputer.com/news/security/fbi-scammers-pose-as-fbi-ic3-employees-to-help-recover-lost-funds/
The FBI warns that scammers posing as FBI IC3 employees are offering to "help" fraud victims recover money lost to other scammers. [...] "

Autosummary: "


Text scams grow to steal hundreds of millions of dollars

financial
2025-04-18 https://www.malwarebytes.com/blog/news/2025/04/text-scams-grow-to-steal-hundreds-of-millions-of-dollars
Text scams come in many forms and are an ever increasing threat doing an awful lot of financial, and other, damage "

Autosummary: It also implies that a lot of incidents went unreported since we find it hard to believe that the number of scams might have declined—all it takes is a look at any single week in news coverage on Malwarebytes Labs to find stories on new scams, old scams, repeated scams, and the no-good scammers behind them.The idea is to get the target to tell them they’ve got a wrong number and with that engage them in a conversation, which may lead to romance scams, pig butchering, or other investment scams. "


Chinese Smishing Kit Powers Widespread Toll Fraud Campaign Targeting U.S. Users in 8 States

financial government
2025-04-18 https://thehackernews.com/2025/04/chinese-smishing-kit-behind-widespread.html
Cybersecurity researchers are warning of a "widespread and ongoing" SMS phishing campaign that"s been targeting toll road users in the United States for financial theft since mid-October 2024. "The toll road smishing attacks are being carried out by multiple financially motivated threat actors using the smishing kit developed by "Wang Duo Yu,"" Cisco Talos researchers Azim Khodjibaev, Chetan "

Autosummary: The phishing campaigns, per the company, impersonate U.S. electronic toll collection systems like E-ZPass, sending SMS messages and Apple iMessages to individuals across Washington, Florida, Pennsylvania, Virginia, Texas, Ohio, Illinois, and Kansas about an unpaid toll and clicking on a fake link sent in the chat. "


Inside PlugValley: How this AI vishing-as-a-service group operates

financial
2025-04-17 https://www.helpnetsecurity.com/2025/04/17/plugvalley-ai-vishing-as-a-service-video/

In this Help Net Security video, Alexis Ober, Threat Intel Analyst at Fortra, discusses the threat actor group PlugValley, which is now offering AI-powered vishing-as-a-service. Rather than requiring technical skills or large budgets, PlugValley’s service lets any cybercriminal launch vishing campaigns using customizable AI agents with human-like voices, spoofed caller IDs, and real-time call adaptation to boost success rates — all sold via Telegram subscriptions for up to $1,999/month.

The post Inside PlugValley: How this AI vishing-as-a-service group operates appeared first on Help Net Security.

"

Autosummary: "


"Scammers used fake app to steal from me in person"

financial
2025-04-17 https://www.bbc.com/news/articles/cn05d58jwvdo
Fake bank apps mimic legitimate mobile banking platforms, allowing fraudsters walk away with high-value items. "

Autosummary: "In the coming months, we will set out further details including plans to strengthen international cooperation, introduce better protections against AI-enabled fraud, and increase collaboration between government and the private sector," they added.A spokesperson said the fake banking app scam is "a concern" and they gave the following safety advice: Do not be pressured into accepting payment by bank transfer Never hand over goods unless you are sure you have received the money and check your own bank account to see if the payment has arrived Check if the buyer has a newly registered profile before you meet them as this may mean they are not who they say they are More information about staying safe from scams can be found here."He handed his phone over to me and I typed in my account details, clicked send, and it came up with a successful payment notification," Mr Rudd said. "


CTM360 Tracks Global Surge in SMS-Based Reward and Toll Scams

financial
2025-04-17 https://www.bleepingcomputer.com/news/security/ctm360-tracks-global-surge-in-sms-based-reward-and-toll-scams/
Thousands tricked by fake reward & toll scam texts. CTM360 exposes PointyPhish & TollShark—SMS phishing campaigns powered by the Darcula PhaaS platform, with 5K+ domains stealing payment info worldwide. [...] "

Autosummary: PointyPhish is linked to over 3,000 domains and phishing sites, preying on urgency by claiming expiring reward points to trick customers into fraudulent sites that steal payment details Similarly, TollShark involves over 2,000 domains and phishing sites, exploiting fears of unpaid tolls to capture sensitive information from unsuspecting individuals. Two Different Campaigns, One Common Tactic PointyPhish – Sends fake SMS alerts about expiring reward points to banking, airline, and retail store customers, leading to phishing pages that steal full credit/debit card details. "


Entertainment services giant Legends International discloses data breach

financial
2025-04-17 https://www.bleepingcomputer.com/news/security/entertainment-services-giant-legends-international-discloses-data-breach/
Entertainment venue management firm Legends International warns it suffered a data breach in November 2024, which has impacted employees and people who visited venues under its management. [...] "

Autosummary: "


Windows NTLM hash leak flaw exploited in phishing attacks on governments

financial exploits government
2025-04-17 https://www.bleepingcomputer.com/news/security/windows-ntlm-hash-leak-flaw-exploited-in-phishing-attacks-on-governments/
A Windows vulnerability that exposes NTLM hashes using .library-ms files is now actively exploited by hackers in phishing campaigns targeting government entities and private companies. [...] "

Autosummary: " The malicious archive also contains three more files, namely "xd.url," "xd.website," and "xd.link," which leverage older NTLM hash leak flaws and are most likely included for redundancy in case the "library-ms" method fails. "


Government contractor Conduent disclosed a data breach

financial government
2025-04-16 https://securityaffairs.com/176581/data-breach/government-contractor-conduent-disclosed-a-data-breach.html
The business services provider Conduent told the SEC a January cyberattack exposed personal data, including names and Social Security numbers. The business services provider Conduent revealed that personal information, including names and Social Security numbers, was stolen in a January cyberattack. In January, Conduent confirmed a cyberattack caused service disruptions after agencies in multiple US […] "

Autosummary: Due to the complexity of the files, the Company engaged cybersecurity data mining experts to evaluate the exfiltrated data and was recently informed of its nature, scope and validity, confirming that the data sets contained a significant number of individuals’ personal information associated with our clients’ end-users.” "


Gamma AI Platform Abused in Phishing Chain to Spoof Microsoft SharePoint Logins

financial
2025-04-16 https://thehackernews.com/2025/04/ai-powered-gamma-used-to-host-microsoft.html
Threat actors are leveraging an artificial intelligence (AI) powered presentation platform named Gamma in phishing attacks to direct unsuspecting users to spoofed Microsoft login pages. "Attackers weaponize Gamma, a relatively new AI-based presentation tool, to deliver a link to a fraudulent Microsoft SharePoint login portal," Abnormal Security researchers Hinman Baron and Piotr Wojtyla said in "

Autosummary: " The disclosure comes as Microsoft, in its latest Cyber Signals report, warned of an increase in AI-driven fraud attacks to generate believable content for attacks at scale using deepfakes, voice cloning, phishing emails, authentic-looking fake websites, and bogus job listings. "


“I sent you an email from your email account,” sextortion scam claims

financial
2025-04-16 https://www.malwarebytes.com/blog/news/2025/04/i-sent-you-an-email-from-your-email-account-sextortion-scam-claims
A new variant of the hello pervert emails claims that the target"s system is infected with njRAT and spoofs the victims email address "

Autosummary: My Bitcoin address (BTC wallet): 1FJg6nuRLLv4iQLNFPTpGwZfKjHJQnmwFs After payment is received, I will delete the video and you will not hear from me again I’m giving you 48 hours to pay Do not forget that I will see you when you open the message, the counter will start If I see you’ve shared this message with someone else, the video will be posted immediately” If the victim decides to search for “njrat” they’ll find that it’s a remote access trojan (RAT) has capabilities to log keystrokes, access the victim’s camera, steal credentials stored in browsers, upload/download files, view the victim’s desktop, and more. The text of the email roughly looks like this: “As you may have noticed, I sent you an email from your email account This means I have full access to your account I’ve been watching you for a few months The thing is, you got infected with a njrat through an adult site you visited If you don’t know about this, let me explain The njrat gives me full access and control over your device. "


Google blocked over 5 billion ads in 2024 amid rise in AI-powered scams

financial
2025-04-16 https://www.bleepingcomputer.com/news/google/google-blocked-over-5-billion-ads-in-2024-amid-rise-in-ai-powered-scams/
Google blocked 5.1 billion ads and suspended more than 39.2 million advertiser accounts in 2024, according to its 2024 Ads Safety Report released this week. [...] "

Autosummary: "


Hertz disclosed a data breach following 2024 Cleo zero-day attack

financial exploits
2025-04-15 https://securityaffairs.com/176562/data-breach/hertz-disclosed-a-data-breach-following-2024-cleo-zero-day-attack.html
Hertz Corporation disclosed a data breach after customer data was stolen via Cleo zero-day exploits in late 2024, affecting Hertz, Thrifty, and Dollar brands. Car rental giant Hertz Corporation disclosed a data breach that impacted its Hertz, Thrifty, and Dollar brands. Threat actors gained access to customer data via Cleo zero-day exploits in late 2024. […] "

Autosummary: Hertz disclosed a data breach following 2024 Cleo zero-day attack Pierluigi Paganini April 15, 2025 April 15, 2025 Hertz Corporation disclosed a data breach after customer data was stolen via Cleo zero-day exploits in late 2024, affecting Hertz, Thrifty, and Dollar brands. "


Minister"s X account hacked to promote crypto scam

financial
2025-04-15 https://www.bbc.com/news/articles/cr5drp0n8zjo
The MP"s office says "steps were taken quickly to secure the account and remove misleading posts". "

Autosummary: Luke Nolan, a senior research associate at CoinShares, an asset management company specialising in digital assets, said the hack of Powell"s account was an example of "pump and dump". "


Hertz data breach caused by CL0P ransomware attack on vendor

financial exploits ransomware
2025-04-15 https://www.malwarebytes.com/blog/news/2025/04/hertz-data-breach-caused-by-cl0p-ransomware-attack-on-vendor
Car rental giant Hertz data suffered a data breach caused by a CL0P ransomware attack on file sharing vendor Cleo "

Autosummary: The type of stolen data varies per customer, but could include: Name Contact information Driver’s license Social Security Number (in rare cases according to Hertz) “A very small number of individuals may have had their Social Security or other government identification numbers, passport information, Medicare or Medicaid ID (associated with workers’ compensation claims), or injury-related information associated with vehicle accident claims impacted by the event.”The Hertz Corporation, on behalf of Hertz, Dollar, and Thrifty brands, is sending breach notifications to customers who may have had their name, contact information, driver’s license, and—in rare cases—Social Security Number exposed in a data breach. In 2024, CL0P repeated this method using a zero-day exploit against Cleo, a business-to-business (B2B) tech platform provider that specializes in managed file transfer (MFT) solutions, like Cleo Harmony, VLTrader, and LexiCom. "


Hertz data breach: Customers in US, EU, UK, Australia and Canada affected

financial
2025-04-15 https://www.helpnetsecurity.com/2025/04/15/hertz-data-breach-customers-in-us-eu-uk-australia-and-canada-affected/

American car rental company Hertz has suffered a data breach linked to last year’s exploitation of Cleo zero-day vulnerabilities by a ransomware gang. The breach resulted in information of an unknown number of customers of Hertz and Hertz’s subsidiaries Dollar and Thrifty to be compromised. Hertz data breach notifications “Cleo is a vendor that provides a file transfer platform used by Hertz for limited purposes,” the company shared – though it did not specify what … More

The post Hertz data breach: Customers in US, EU, UK, Australia and Canada affected appeared first on Help Net Security.

"

Autosummary: "


Peru"s ex-President Ollanta Humala guilty of money laundering

financial latam
2025-04-15 https://www.bbc.com/news/articles/c33z6kn7xvyo
A court ruled that Humala, who governed Peru from 2011 to 2016, took illegal campaign contributions. "

Autosummary: "


Midnight Blizzard deploys new GrapeLoader malware in embassy phishing

financial exploits
2025-04-15 https://www.bleepingcomputer.com/news/security/midnight-blizzard-deploys-new-grapeloader-malware-in-embassy-phishing/
Russian state-sponsored espionage group Midnight Blizzard is behind a new spear-phishing campaign targeting diplomatic entities in Europe, including embassies. [...] "

Autosummary: A pour of malware The phishing campaign started in January 2025 and begins with an email spoofing a Ministry of Foreign Affairs, sent from "bakenhof[.]com" or "silry[.]com," inviting the recipient to a wine-tasting event. "


Landmark Admin data breach impact now reaches 1.6 million people

financial
2025-04-15 https://www.bleepingcomputer.com/news/security/landmark-admin-data-breach-impact-now-reaches-16-million-people/
Landmark Admin has issued an update to its investigation of a cyberattack it suffered in May 2024, increasing the number of impacted individuals to 1.6 million. [...] "

Autosummary: "


The quiet data breach hiding in AI workflows

financial
2025-04-14 https://www.helpnetsecurity.com/2025/04/14/quiet-data-breach-ai-workflows/

As AI becomes embedded in daily business workflows, the risk of data exposure increases. Prompt leaks are not rare exceptions. They are a natural outcome of how employees use large language models. CISOs cannot treat this as a secondary concern. To reduce risk, security leaders should focus on policy, visibility, and culture. Set clear rules about what data can and cannot be entered into AI systems. Monitor usage to identify shadow AI before it becomes … More

The post The quiet data breach hiding in AI workflows appeared first on Help Net Security.

"

Autosummary: Understanding prompt leaks Prompt leaks happen when sensitive data, such as proprietary information, personal records, or internal communications, is unintentionally exposed through interactions with LLMs. Mitigation strategies “The way to avoid leaks is not to avoid training LLMs on company data, but rather making sure that only people with appropriate access and sufficient levels of trust can use such LLMs within the organization,” said Or Eshed, CEO of LayerX. Eshed recommended a tiered approach for enterprises looking to tighten AI security. These kinds of exposures carry real risks: Regulatory fallout: If personally identifiable information (PII) or protected health information (PHI) is exposed through prompts, it could trigger violations under GDPR, HIPAA, or other data protection laws. If personally identifiable information (PII) or protected health information (PHI) is exposed through prompts, it could trigger violations under GDPR, HIPAA, or other data protection laws.Researchers found that many inputs posed some level of data leakage risk, including personal identifiers, financial data, and business-sensitive information. "


Sector by sector: How data breaches are wrecking bottom lines

financial
2025-04-14 https://www.helpnetsecurity.com/2025/04/14/data-breaches-costs/

Data breaches are rising across industries, hitting healthcare, finance, and retail especially hard. The damage goes beyond lost data, as it’s financial, operational, and reputational.

The post Sector by sector: How data breaches are wrecking bottom lines appeared first on Help Net Security.

"

Autosummary: The action plan proposes, among others, for ENISA, the EU agency for cybersecurity, to establish a pan-European Cybersecurity Support Centre for hospitals and healthcare providers, providing them with tailored guidance, tools, services, and training. Factors contributing to rising costs Several factors are driving up the costs associated with data breaches: Business disruption: Breaches often lead to significant operational downtime, resulting in lost revenue and decreased productivity. Strategies to mitigate data breach costs To reduce the financial impact of data breaches, organizations should: 1.As recent events have shown, this harm extends beyond a loss in patient volume to include financial repercussions, such as downgrades in bond ratings,” Aaron Weismann, CISO at Main Line Health explained. "


Tycoon2FA phishing kit rolled out significant updates

financial
2025-04-14 https://securityaffairs.com/176521/cyber-crime/tycoon2fa-phishing-kit-rolled-out-significant-updates.html
The operators of the Phishing-as-a-Service (PhaaS) platform Tycoon2FA have rolled out significant updates to enhance its evasion capabilities. Tycoon2FA, a phishing kit discovered in 2023 by cybersecurity firm Sekoia, was recently updated to improve its evasion capabilities. The phishing kit now uses advanced evasion tactics such as a custom CAPTCHA via HTML5 canvas, invisible Unicode […] "

Autosummary: The Phishing-as-a-Service platform uses anti-debugging scripts to block dev tools, detect automation, prevent right-click, and spot paused execution. "


South African telecom provider Cell C disclosed a data breach following a cyberattack

financial ciber Telcos
2025-04-14 https://securityaffairs.com/176509/data-breach/south-african-telecom-provider-cell-c-disclosed-a-data-breach.html
Cell C, one of the biggest telecom providers in South Africa confirms a data breach following a 2024 cyberattack. Cell C is the fourth-largest mobile network operator in South Africa, ,after Vodacom, MTN, and Telkom. The company founded in 2001 offers prepaid and postpaid mobile plans, data bundles and internet services, fiber broadband, roaming and […] "

Autosummary: Compromised data includes full names, contact details, ID numbers, banking information, driver’s license numbers, medical records and passport details.South African telecom provider Cell C disclosed a data breach following a cyberattack Pierluigi Paganini April 14, 2025 April 14, 2025 Cell C, one of the biggest telecom providers in South Africa confirms a data breach following a 2024 cyberattack. "


ResolverRAT Campaign Targets Healthcare, Pharma via Phishing and DLL Side-Loading

financial
2025-04-14 https://thehackernews.com/2025/04/resolverrat-campaign-targets-healthcare.html
Cybersecurity researchers have discovered a new, sophisticated remote access trojan called ResolverRAT that has been observed in attacks targeting healthcare and pharmaceutical sectors. "The threat actor leverages fear-based lures delivered via phishing emails, designed to pressure recipients into clicking a malicious link," Morphisec Labs researcher Nadav Lorber said in a report shared with The "

Autosummary: This includes Hindi, Italian, Czech, Turkish, Portuguese, and Indonesian, indicating the threat actor"s attempts to cast a wide net through region-specific targeting and maximize infection rates. "


Phishing Campaigns Use Real-Time Checks to Validate Victim Emails Before Credential Theft

financial
2025-04-14 https://thehackernews.com/2025/04/phishing-campaigns-use-real-time-checks.html
Cybersecurity researchers are calling attention to a new type of credential phishing scheme that ensures that the stolen information is associated with valid online accounts. The technique has been codenamed precision-validating phishing by Cofense, which it said employs real-time email validation so that only a select set of high-value targets are served the fake login screens. "This tactic not "

Autosummary: Unlike "spray-and-pray" credential harvesting campaigns that typically involve the bulk distribution of spam emails to obtain victims" login information in an indiscriminate fashion, the latest attack tactic takes spear-phishing to the next level by only engaging with email addresses that attackers have verified as active, legitimate, and high-value. "


Hertz confirms customer info, drivers" licenses stolen in data breach

financial
2025-04-14 https://www.bleepingcomputer.com/news/security/hertz-confirms-customer-info-drivers-licenses-stolen-in-data-breach/
Car rental giant Hertz Corporation warns it suffered a data breach after customer data for its Hertz, Thrifty, and Dollar brands was stolen in the Cleo zero-day data theft attacks. [...] "

Autosummary: " The company says that the data varies per individual but could contain customers" names, contact information, date of birth, credit card information, driver"s license information, and information related to workers" compensation claims. "


Tycoon2FA phishing kit targets Microsoft 365 with new tricks

financial
2025-04-12 https://www.bleepingcomputer.com/news/security/tycoon2fa-phishing-kit-targets-microsoft-365-with-new-tricks/
Phishing-as-a-service (PhaaS) platform Tycoon2FA, known for bypassing multi-factor authentication on Microsoft 365 and Gmail accounts, has received updates that improve its stealth and evasion capabilities. [...] "

Autosummary: SVG lures surging In a separate but related report, Trustwave says it has identified a dramatic increase in phishing attacks using malicious SVG (Scalable Vector Graphics) files, driven by PhaaS platforms like Tycoon2FA, Mamba2FA, and Sneaky2FA. "


iOS devices face twice the phishing attacks of Android

financial
2025-04-11 https://www.helpnetsecurity.com/2025/04/11/mobile-cybersecurity-challenges/

2024 brought about countless new cybersecurity challenges including significant growth of the mobile threat landscape, according to Lookout. Threat actors, ranging from nation-states to individuals, are increasingly targeting mobile devices for the onset of their attacks to steal credentials and infiltrate the enterprise cloud in a pathway known as the modern kill chain. More than ever, organizations of every size across every industry must view mobile targeting as a canary in the coal mine – … More

The post iOS devices face twice the phishing attacks of Android appeared first on Help Net Security.

"

Autosummary: Misconfigurations can compromise mobile devices Mobile device security must now be a priority for security teams, given the increased availability of sophisticated malware, the development of state-sponsored mobile malware, an notable number of iOS zero-day vulnerabilities, and a significant reliance on mobile social engineering. "


Laboratory Services Cooperative data breach impacts 1.6 Million People

financial
2025-04-11 https://securityaffairs.com/176451/data-breach/laboratory-services-cooperative-data-breach.html
Laboratory Services Cooperative discloses a data breach from October 2024 that exposed personal and medical info of 1.6 million individuals. Laboratory Services Cooperative disclosed a data breach that impacted the personal and medical information of 1.6 million people. The Laboratory Services Cooperative (LSC) is a clinical laboratory based in Bremerton, Washington, providing diagnostic testing services […] "

Autosummary: The stolen data from the LSC breach may include names, addresses, phone numbers, and emails, as well as medical information (diagnoses, lab results, treatment details), health insurance details (plan info, member IDs), billing and payment data (bank account and card info), and sensitive identifiers like Social Security numbers, driver’s license or passport numbers, dates of birth, and student or government IDs. "


Who"s calling? The threat of AI-powered vishing attacks

financial
2025-04-09 https://www.bleepingcomputer.com/news/security/whos-calling-the-threat-of-ai-powered-vishing-attacks/
AI is making voice phishing (vishing) more dangerous than ever, with scammers cloning voices in seconds to trick employees into handing over their credentials. Learn how to defend your organization with Specops Secure Service Desk. [...] "

Autosummary: This initial access led to a massive data breach, costing MGM Resorts millions in revenue and causing widespread system disruptions, including issues with reservations, electronic payments, and slot machines in casinos. By implementing authentication measures, educating employees, and adopting security best practices, organizations can reduce their exposure to vishing attacks. Vishing, or "voice phishing," is a form of social engineering where scammers use phone calls to deceive victims into revealing sensitive information or making fraudulent payments. Some cybercriminals also offer "Vishing-as-a-Service" (VaaS), where they sell their talents to less-skilled fraudsters. "


Phishing kits now vet victims in real-time before stealing credentials

financial
2025-04-09 https://www.bleepingcomputer.com/news/security/phishing-kits-now-vet-victims-in-real-time-before-stealing-credentials/
Phishing actors are employing a new evasion tactic called  "Precision-Validated Phishing" that only shows fake login forms when a user enters an email address that the threat actors specifically targeted. [...] "

Autosummary: Unlike traditional mass-targeting phishing, this new method uses real-time email validation to ensure phishing content is shown only to pre-verified, high-value targets. "


Lovable AI Found Most Vulnerable to VibeScamming — Enabling Anyone to Build Live Scam Pages

financial
2025-04-09 https://thehackernews.com/2025/04/lovable-ai-found-most-vulnerable-to.html
Lovable, a generative artificial intelligence (AI) powered platform that allows for creating full-stack web applications using text-based prompts, has been found to be the most susceptible to jailbreak attacks, allowing novice and aspiring cybercrooks to set up lookalike credential harvesting pages. "As a purpose-built tool for creating and deploying web apps, its capabilities line up perfectly "

Autosummary: Guardio Labs" latest analysis takes a step further, uncovering that platforms like Lovable and Anthropic Claude, to a lesser extent, could be weaponized to generate complete scam campaigns, complete with SMS text message templates, Twilio-based SMS delivery of the fake links, content obfuscation, defense evasion, and Telegram integration. "


National Social Security Fund of Morocco Suffers Data Breach

financial
2025-04-09 https://securityaffairs.com/176388/security/national-social-security-fund-of-morocco-suffers-data-breach.html
Threat actor ‘Jabaroot’ claims breach of National Social Security Fund of Morocco, aiming to steal large volumes of sensitive citizen data. Resecurity has identified a threat actor targeting government systems in Morocco with the goal of exfiltrating large volumes of sensitive data relating to citizens. The actor using the alias ‘Jabaroot’ released claims about the […] "

Autosummary: Other benefits: The CNSS also provides benefits for maternity, invalidity, family allowances, death grants, and survivor’s pensions The threat actor has leaked CSV and PDF files containing personal information about 1,996,026 employees from various enterprises operating in Morocco. "


Phishing, fraud, and the financial sector’s crisis of trust

financial
2025-04-08 https://www.helpnetsecurity.com/2025/04/08/financial-sector-customer-trust/

The financial sector is under growing pressure from advanced phishing attacks and fraud, causing major financial losses and eroding customer trust. Escalation of phishing attacks While traditional phishing relied on generic emails to steal sensitive data, cybercriminals now use targeted spear-phishing, leveraging personal information for credibility. AI-driven attacks, including deepfake scams, allow fraudsters to impersonate bank executives or customer service representatives, making detection more difficult. Voice phishing (vishing) and SMS phishing (smishing) have also risen, … More

The post Phishing, fraud, and the financial sector’s crisis of trust appeared first on Help Net Security.

"

Autosummary: Phishing and fraud erode customer trust, threatening the financial sector’s reputation The financial toll on victims of phishing and fraud is immense, with many losing significant amounts of money, including life savings, in a single scam.Finally, continuous education and awareness programs for employees and consumers are vital in protecting customer data, maintaining trust, and strengthening the human defense layer,” said Sunil Mallik, CISO of Discover Financial Services.These links appear in various sources, including emails, messaging apps, social media, advertisements, and search engine results. "


Ontinue empowers organizations to mitigate phishing threats

financial
2025-04-08 https://www.helpnetsecurity.com/2025/04/08/ontinue-ion-for-enhanced-phishing-protection/

Ontinue announced ION for Enhanced Phishing Protection. This new add-on service extends phishing detection and response capabilities for ION MXDR customers, significantly reducing cyber risk by handling emails reported as suspicious by end users. ION for Enhanced Phishing Protection empowers organizations to mitigate phishing threats efficiently while maximizing the ROI of their existing Microsoft Security investments. Phishing remains one of the most persistent and costly cybersecurity threats organizations face today. Despite investments in advanced security … More

The post Ontinue empowers organizations to mitigate phishing threats appeared first on Help Net Security.

"

Autosummary: Key capabilities of ION for Enhanced Phishing Protection include: Automated analysis of user-reported phishing emails : ION automates the analysis of all incoming phishing alerts, examining user accounts, hosts, mailboxes, IP addresses, files, and URLs. "


Tax deadline threat: QuickBooks phishing scam exploits Google Ads

financial exploits
2025-04-08 https://www.malwarebytes.com/blog/scams/2025/04/tax-deadline-threat-quickbooks-phishing-scam-exploits-google-ads
Beware of deceptive Google Ads targeting QuickBooks and always confirm the website URL before logging in, as fake sites can bypass even 2FA. "

Autosummary: Malicious QuickBooks domains quicckboocks-accounting[.]com quicckbooks-accounting[.]com quicckrbooks-acccounting[.]com quicfkbooks-accounting[.]com quichkbooks-accounting[.]com quicjkbooks-accounting[.]com quickboorks-acccounting[.]com quickboorks-accountings[.]com quicnkbooks-accounting[.]com quicrkbookrs-accounting[.]com quicrkbooks-acccounting[.]com quicrkbooks-accountting[.]com quicrkboorks-accounnting[.]com quicrkboorks-accounting[.]com quicrkbrooks-online[.]com quicrkrbooks-accounting[.]com quictkbooks-accounting[.]com quicvkbooks-accounting[.]com quicxkbooks-accounting[.]com quirckbooks-accounting[.]com "


PoisonSeed Campaign uses stolen email credentials to spread crypto seed scams and and empty wallets

financial
2025-04-07 https://securityaffairs.com/176317/cyber-crime/poisonseed-campaign-uses-stolen-email-credentials-to-spread-crypto-seed-scams-and-and-empty-wallets.html
A campaign named PoisonSeed uses stolen CRM and bulk email credentials to send crypto seed scams, aiming to empty victims’ digital wallets. Silent Push researchers warn of a malicious PoisonSeed campaign that uses stolen CRM and bulk email provider credentials to send crypto seed phrase spam. Victims are tricked into importing compromised seed phrases into […] "

Autosummary: In 2025, Scattered Spider has targeted brands including: Audemars Piguet, Chick-fil-A, Credit Karma, Forbes, Instacart, Louis Vuitton, Morningstar, New York Digital Investment Group, News Corporation, Nike, Paxos, Twitter/X, and Vodafone.” concludes the report.PoisonSeed Campaign uses stolen email credentials to spread crypto seed scams and and empty wallets Pierluigi Paganini April 07, 2025 April 07, 2025 A campaign named PoisonSeed uses stolen CRM and bulk email credentials to send crypto seed scams, aiming to empty victims’ digital wallets. "


Food giant WK Kellogg discloses data breach linked to Clop ransomware

financial exploits ransomware
2025-04-07 https://www.bleepingcomputer.com/news/security/food-giant-wk-kellogg-discloses-data-breach-linked-to-clop-ransomware/
US food giant WK Kellogg Co is warning employees and vendors that company data was stolen during the 2024 Cleo data theft attacks. [...] "

Autosummary: "WK Kellogg learned on February 27, 2025, that a security incident may have occurred involving Cleo," reads the notice. "


Toll fee scams are back and heading your way

financial
2025-04-07 https://www.malwarebytes.com/blog/news/2025/04/toll-fee-scams-are-back-and-heading-your-way
Heavy incoming traffic: A new wave of toll fee scams are sweeping America. "

Autosummary: Indicators of Compromise (IoCs) Domains involved in toll fee scams: com-roadioe[.]cc uoshxkdhkz[.]top com-zgoupbb[.]top forfeitzm[.]top sunpass-verification[.]top com-tollbilljhy[.]top com-etc-bbzj[.]vip com-tollbilltid[.]vip com-tollbilltwd[.]vip paytollrbzx[.]vip com-ticketvb[.]xin com-emzwepr[.]xin com-ustolls[.]xin com-tollbilaz[.]xin etc-tollad[.]xin roadetctre[.]xin Did you know that Malwarebytes for mobile scans your texts for scams and blocks known malicious sites?These attempts come as an unexpected text message linking to a website pretending to belong to one of the US toll authorities, like E-ZPass, The Toll Roads, SunPass, or TxTag. "


CISA and FBI Warn Fast Flux is Powering Resilient Malware, C2, and Phishing Networks

financial exploits
2025-04-07 https://thehackernews.com/2025/04/cisa-and-fbi-warn-fast-flux-is-powering.html
Cybersecurity agencies from Australia, Canada, New Zealand, and the United States have published a joint advisory about the risks associated with a technique called fast flux that has been adopted by threat actors to obscure a command-and-control (C2) channel. ""Fast flux" is a technique used to obfuscate the locations of malicious servers through rapidly changing Domain Name System (DNS) "

Autosummary: It can be either a single flux, where a single domain name is linked to numerous IP addresses, or double flux, where in addition to changing the IP addresses, the DNS name servers responsible for resolving the domain are also changed frequently, offering an extra layer of redundancy and anonymity for the rogue domains. "


Six arrested for AI-powered investment scams that stole $20 million

financial
2025-04-07 https://www.bleepingcomputer.com/news/security/six-arrested-for-ai-powered-investment-scams-that-stole-20-million/
Spain"s police arrested six individuals behind a large-scale cryptocurrency investment scam that used AI tools to generate deepfake ads featuring popular public figures to lure people. [...] "

Autosummary: Moreover, 100,000 Euros, mobile phones, computers, hard drives, firearms, and documents were seized during the police raids. "


E-ZPass toll payment texts return in massive phishing wave

financial
2025-04-06 https://www.bleepingcomputer.com/news/security/toll-payment-text-scam-returns-in-massive-phishing-wave/
An ongoing phishing campaign impersonating E-ZPass and other toll agencies has surged recently, with recipients receiving multiple iMessage and SMS texts to steal personal and credit card information. [...] "

Autosummary: The messages embed links that, if clicked, take the victim to a phishing site impersonating E-ZPass, The Toll Roads, FasTrak, Florida Turnpike, or another toll authority that attempts to steal their personal information including names, email addresses, physical addresses, and credit card information. "


Oracle privately notifies Cloud data breach to customers

financial
2025-04-06 https://securityaffairs.com/176278/data-breach/oracle-privately-notifies-cloud-data-breach-to-customers.html
Oracle confirms a cloud data breach, quietly informing customers while downplaying the impact of the security breach. Oracle confirms a data breach and started informing customers while downplaying the impact of the incident. A threat actor using the moniker ‘rose87168’ claimed to possess millions of data lines tied to over 140,000 Oracle Cloud tenants, including […] "

Autosummary: Oracle privately notifies Cloud data breach to customers Pierluigi Paganini April 06, 2025 April 06, 2025 Oracle confirms a cloud data breach, quietly informing customers while downplaying the impact of the security breach. Oracle is privately notifying customers of a breach affecting usernames, passkeys, and encrypted passwords, with the FBI and CrowdStrike investigating the incident. "


Port of Seattle ‘s August data breach impacted 90,000 people

financial
2025-04-05 https://securityaffairs.com/176205/data-breach/port-of-seattle-august-data-breach-impacted-90000-people.html
Port of Seattle is notifying 90,000 people of a data breach after personal data was stolen in a ransomware attack in August 2024. In August 2024, a cyber attack hit the Port of Seattle, which also operates the Seattle-Tacoma International Airport. The attack impacted websites and phone systems. According to The Seattle Times, the cyber […] "

Autosummary: The Port confirmed that an unauthorized actor accessed and encrypted parts of their computer systems, disrupting key services like baggage handling, check-in kiosks, ticketing, Wi-Fi, and parking. Threat actors stole individuals’ information that included some combination of names, dates of birth, Social Security numbers (or last four digits of Social Security number), driver’s license or other government identification card numbers, and some medical information. "


PoisonSeed phishing campaign behind emails with wallet seed phrases

financial
2025-04-04 https://www.bleepingcomputer.com/news/security/poisonseed-phishing-campaign-behind-emails-with-wallet-seed-phrases/
A large-scale phishing campaign dubbed "PoisonSeed" compromises corporate email marketing accounts to distribute emails containing crypto seed phrases used to drain cryptocurrency wallets. [...] "

Autosummary: Coinbase-themed email with seeds for the victim to use Source: SilentPush That is because, when creating a new wallet, the victim isn"t using a secure, pre-generated seed phrase from the company (Coinbase) like they are made to believe, but instead using one for a wallet already under the attackers" control. "


Texas State Bar warns of data breach after INC ransomware claims attack

financial exploits government ransomware
2025-04-03 https://www.bleepingcomputer.com/news/security/texas-state-bar-warns-of-data-breach-after-inc-ransomware-claims-attack/
The State Bar of Texas is warning it suffered a data breach after the INC ransomware gang claimed to have breached the organization and began leaking samples of stolen data. [...] "

Autosummary: "


Smashing Security podcast #411: The fall of Troy, and whisky barrel scammers

financial
2025-04-02 https://grahamcluley.com/smashing-security-podcast-411/
Renowned cybersecurity expert Troy Hunt falls victim to a phishing attack, resulting in the exposure of thousands of subscriber details, and don"t lose your life savings in a whisky scam... All this and more is discussed in the latest edition of the "Smashing Security" podcast by cybersecurity veterans Graham Cluley and Carole Theriault. Plus! Don"t miss our featured interview with Alastair Paterson, CEO and co-founder of Harmonic Security, discussing how companies can adopt Generative AI without putting their sensitive data at risk. "

Autosummary: Hosts: Graham Cluley: @grahamcluley.com @[email protected] Carole Theriault: @caroletheriault Episode links: Sponsored by: Harmonic – Let your teams adopt AI tools safely by protecting sensitive data in real time with minimal effort. "


Generative AI Is reshaping financial fraud. Can security keep up?

financial
2025-04-01 https://www.helpnetsecurity.com/2025/04/01/yinglian-xie-datavisor-fraud-prevention-strategies/

In this Help Net Security interview, Yinglian Xie, CEO at DataVisor, explains how evolving fraud tactics require adaptive, AI-driven prevention strategies. With fraudsters using generative AI to launch sophisticated attacks, financial institutions must adopt adaptive AI solutions to stay ahead. Xie points out the role of real-time data orchestration, machine learning, and integrated security platforms in balancing fraud prevention with a seamless user experience. How are fraud tactics evolving with the rise of generative AI … More

The post Generative AI Is reshaping financial fraud. Can security keep up? appeared first on Help Net Security.

"

Autosummary: For example, a fraud ring conducting large-scale coordinated attacks involving account takeover and mass registration could use different IPs and device IDs, IP addresses traced back to VPN or data centers, the recurrence of specific payee account numbers, etc.In this Help Net Security interview, Yinglian Xie, CEO at DataVisor, explains how evolving fraud tactics require adaptive, AI-driven prevention strategies.Sophisticated AI technologies and machine learning models can analyze large sets of data and signals in real-time to identify hidden patterns and correlations through usage patterns, device information, location information, network characteristics. "


“Urgent reminder” tax scam wants to phish your Microsoft credentials

financial
2025-04-01 https://www.malwarebytes.com/blog/news/2025/04/urgent-reminder-tax-scam-wants-to-phish-your-microsoft-credentials
With tax season in full swing, we"re seeing scammers flexing their social engineering muscles. Be prepared. "

Autosummary: Even though scammers can use Artificial Intelligence to create convincing emails that appear to come from the IRS, there are often some tell-tale signs of social engineering attempts: Too good to be true: Huge, unexpected tax returns are usually just an incentive to get you to surrender private information in the hopes of obtaining that sum. Never send sensitive personal information such as your bank account, charge card, or Social Security number by email.Dear receiver, As part of our ongoing efforts to ensure compliance with the latest tax regulations, we are conducting a mandatory review and update of your tax records. "


Lucid PhaaS Hits 169 Targets in 88 Countries Using iMessage and RCS Smishing

financial
2025-04-01 https://thehackernews.com/2025/04/lucid-phaas-hits-169-targets-in-88.html
A new sophisticated phishing-as-a-service (PhaaS) platform called Lucid has targeted 169 entities in 88 countries using smishing messages propagated via Apple iMessage and Rich Communication Services (RCS) for Android. Lucid"s unique selling point lies in its weaponizing of legitimate communication platforms to sidestep traditional SMS-based detection mechanisms. "Its scalable, "

Autosummary: The development comes as Barracuda warned of a "massive spike" in PhaaS attacks in early 2025 using Tycoon 2FA, EvilProxy, and Sneaky 2FA, with each service accounting for 89%, 8%, and 3% of all the PhaaS incidents, respectively. "


How to recognize and prevent deepfake scams

financial
2025-03-31 https://www.helpnetsecurity.com/2025/03/31/how-to-prevent-deepfake-scams/

Deepfakes are a type of synthetic media created using AI and machine learning. In simple terms, they produce videos, images, audio, or text that look and sound real, even though the events depicted never actually happened. These altered clips spread across social media, messaging apps, and video-sharing platforms, blurring the line between reality and fiction. The term “deepfake” was coined in 2017 when a Reddit user created a subreddit with that name. This subreddit was … More

The post How to recognize and prevent deepfake scams appeared first on Help Net Security.

"

Autosummary: At first, people used deepfakes for entertainment and fun, but over time, they have become a dangerous tool in the hands of criminals for fraud, identity theft, blackmail, and spreading misinformation. With the availability of various AI tools, ranging from open-source software (DeepFaceLab, Faceswap) to mobile applications (Zao, Reface), making a deepfake now requires little more than a laptop or smartphone and the right software.In simple terms, they produce videos, images, audio, or text that look and sound real, even though the events depicted never actually happened. "


Morphing Meerkat phishing kits exploit DNS MX records

financial exploits
2025-03-31 https://securityaffairs.com/176029/cyber-crime/morphing-meerkat-phishing-kits-exploit-dns-mx.html
Morphing Meerkat phishing kits exploit DNS MX records to deliver spoofed login pages, targeting over 100 brands. Infoblox researchers discovered a new phishing-as-a-service (PhaaS) platform that generated multiple phishing kits, called Morphing Meerkat, using DNS mail exchange (MX) records to deliver fake login pages and targeting over 100 brands. Threat actors are exploiting DNS techniques […] "

Autosummary: Infoblox researchers discovered a new phishing-as-a-service (PhaaS) platform that generated multiple phishing kits, called Morphing Meerkat, using DNS mail exchange (MX) records to deliver fake login pages and targeting over 100 brands.Morphing Meerkat phishing kits exploit DNS MX records Pierluigi Paganini March 31, 2025 March 31, 2025 Morphing Meerkat phishing kits exploit DNS MX records to deliver spoofed login pages, targeting over 100 brands. "


Phishing platform "Lucid" behind wave of iOS, Android SMS attacks

financial
2025-03-31 https://www.bleepingcomputer.com/news/security/phishing-platform-lucid-behind-wave-of-ios-android-sms-attacks/
A phishing-as-a-service (PhaaS) platform named "Lucid" has been targeting 169 entities in 88 countries using well-crafted messages sent on iMessage (iOS) and RCS (Android). [...] "

Autosummary: Victims clicking on the phishing links are redirected to fake landing pages impersonating state government toll and parking agencies or private entities, such as USPS, DHL, Royal Mail, FedEx, Revolut, Amazon, American Express, HSBC, E-ZPass, SunPass, Transport for London, and more. "


New Android Trojan Crocodilus Abuses Accessibility to Steal Banking and Crypto Credentials

financial exploits
2025-03-29 https://thehackernews.com/2025/03/new-android-trojan-crocodilus-abuses.html
Cybersecurity researchers have discovered a new Android banking malware called Crocodilus that"s primarily designed to target users in Spain and Turkey. "Crocodilus enters the scene not as a simple clone, but as a fully-fledged threat from the outset, equipped with modern techniques such as remote control, black screen overlays, and advanced data harvesting via accessibility logging," "

Autosummary: Some of the important features supported by the malware are listed below - Launch specified application Self-remove from the device Post a push notification Send SMS messages to all/select contacts Retrieve contact lists Get a list of installed applications Get SMS messages Request Device Admin privileges Enable black overlay Update C2 server settings Enable/disable sound Enable/disable keylogging Make itself a default SMS manager "The emergence of the Crocodilus mobile banking Trojan marks a significant escalation in the sophistication and threat level posed by modern malware," ThreatFabric said. "


U.S. seized $8.2 million in crypto linked to "Romance Baiting" scams

financial
2025-03-29 https://www.bleepingcomputer.com/news/cryptocurrency/us-seized-82-million-in-crypto-linked-to-romance-baiting-scams/
The U.S. Department of Justice (DOJ) has seized over $8.2 million worth of USDT (Tether) cryptocurrency that was stolen via "romance baiting" scams. [...] "

Autosummary: The worst-case individual loss described in the complaint was that of a victim from Mentor, Ohio, who lost approximately $663,352 in total ($250,000 in initial investment, $174,400 in "release fees," $238,946 in "handling fees"). "


Experts warn of the new sophisticate Crocodilus mobile banking Trojan

financial exploits
2025-03-29 https://securityaffairs.com/175976/malware/new-sophisticate-crocodilus-mobile-banking-trojan.html
The new Android trojan Crocodilus exploits accessibility features to steal banking and crypto credentials, mainly targeting users in Spain and Turkey. ThreatFabric researchers discovered a new Android trojan called Crocodilus, which exploits accessibility features to steal banking and crypto credentials. “Crocodilus enters the scene not as a simple clone, but as a fully-fledged threat from […] "

Autosummary: RAT Capabilities: Screen Interaction & Control: Performs swipes, clicks, and button presses (Back, Home, Menu). “Crocodilus enters the scene not as a simple clone, but as a fully-fledged threat from the outset, equipped with modern techniques such as remote control, black screen overlays, and advanced data harvesting via accessibility logging.” "


Android financial threats: What businesses need to know to protect themselves and their customers

financial
2025-03-28 https://www.helpnetsecurity.com/2025/03/28/android-financial-threats/

The rise of mobile banking has changed how businesses and customers interact. It brought about increased convenience and efficiency, but has also opened new doors for cybercriminals, particularly on the Android platform, which dominates the global smartphone market. According to ESET research, Android financial threats, targeting banking apps and cryptocurrency wallets, grew by 20% in H2 of 2024 compared to the first half of the year. Fortunately, large financial institutions like banks have significant resources, … More

The post Android financial threats: What businesses need to know to protect themselves and their customers appeared first on Help Net Security.

"

Autosummary: This approach combines something the user knows (e.g., a password), something they have (e.g., a smartphone or security token), and something they are (e.g., biometric data such as fingerprints or facial recognition).This approach combines something the user knows (e.g., a password), something they have (e.g., a smartphone or security token), and something they are (e.g., biometric data such as fingerprints or facial recognition). Once installed, these apps function as fake banking interfaces, obtaining sensitive data, by phishing or other means, and transmit it to attackers.User-friendly security measures, such as biometric authentication or password managers, should be intuitive and easy to use, encouraging businesses and their employees to adopt and maintain these practices long-term. "


Phishing-as-a-service operation uses DNS-over-HTTPS for evasion

financial
2025-03-28 https://www.bleepingcomputer.com/news/security/phishing-as-a-service-operation-uses-dns-over-https-for-evasion/
A newly discovered phishing-as-a-service (PhaaS) operation that researchers call Morphing Meerkat, has been using the DNS over HTTPS (DoH) protocol to evade detection. [...] "

Autosummary: The operation can impersonate more than 114 email and service providers, including Gmail, Outlook, Yahoo, DHL, Maersk, and RakBank, delivering messages with subject lines crafted to prompt urgent action like “Action Required: Account Deactivation.” "


Russian authorities arrest three suspects behind Mamont Android banking trojan

financial exploits rusia-ucrania
2025-03-28 https://securityaffairs.com/175935/cyber-crime/russian-authorities-arrest-three-suspects-behind-mamont-android-banking-trojan.html
Russian authorities arrested three suspects for developing Mamont, a newly identified Android banking trojan. Russian authorities arrested three suspects in Saratov for developing Mamont (Russian for mammoth), a recently discovered Android banking trojan. “Three Saratov residents are suspected of fraud and unauthorized access to computer information. Officers from the fraud prevention department of PJSC Sberbank […] "

Autosummary: Android banking trojan Pierluigi Paganini March 28, 2025 March 28, 2025 Russian authorities arrested three suspects for developing Mamont, a newly identified Android banking trojan. "


Crooks are reviving the Grandoreiro banking trojan

financial exploits
2025-03-28 https://securityaffairs.com/175964/malware/crooks-are-reviving-the-grandoreiro-banking-trojan.html
Grandoreiro Banking Trojan resurfaces, targeting users in Latin America and Europe in new phishing campaigns. Forcepoint X-Labs researchers warn of new phishing campaigns targeting Latin America and Europe in new phishing campaigns. The Trojan has been active since 2016, it initially targeted Brazil but expanded to Mexico, Portugal, and Spain since 2020. Grandoreiro is a modular […] "

Autosummary: Grandoreiro is a modular backdoor that supports the following capabilities: Keylogging Auto-Updation for newer versions and modules Web-Injects and restricting access to specific websites Command execution Manipulating windows Guiding the victim’s browser to a certain URL C2 Domain Generation via DGA (Domain Generation Algorithm) "


NHS software provider fined £3m over data breach after ransomware attack

financial exploits ransomware
2025-03-27 https://www.bbc.com/news/articles/cp3yv1zxn94o
Security failings by the Advanced Computer Software Group led to a cyberattack in 2022 that impacted NHS services. "

Autosummary: Last year, the regulator criticised Advanced over the incident, which placed "further strain" on a "sector already under pressure". "


Smashing Security podcast #410: Unleash the AI bot army against the scammers – now!

financial
2025-03-27 https://grahamcluley.com/smashing-security-podcast-410/
A YouTuber has unleashed an innovative AI bot army to disrupt and outwit the world of online scammers, and a New York Times investigation looks into the intricate web of global money laundering. All this and more is discussed in the latest edition of the award-winning "Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault. "

Autosummary: Hosts: Graham Cluley: @grahamcluley.com @[email protected] Carole Theriault: @caroletheriault Episode links: Sponsored by: Vanta – Expand the scope of your security program with market-leading compliance automation… while saving time and money. "


New Morphing Meerkat Phishing Kit Mimics 114 Brands Using Victims’ DNS Email Records

financial industry
2025-03-27 https://thehackernews.com/2025/03/new-morphing-meerkat-phishing-kit.html
Cybersecurity researchers have shed light on a new phishing-as-a-service (PhaaS) platform that leverages the Domain Name System (DNS) mail exchange (MX) records to serve fake login pages that impersonate about 114 brands. DNS intelligence firm Infoblox is tracking the actor behind the PhaaS, the phishing kit, and the related activity under the moniker Morphing Meerkat. "The threat actor behind "

Autosummary: "


How PAM Mitigates Insider Threats: Preventing Data Breaches, Privilege Misuse, and More

financial Linux
2025-03-26 https://thehackernews.com/2025/03/how-pam-mitigates-insider-threats.html
When people think of cybersecurity threats, they often picture external hackers breaking into networks. However, some of the most damaging breaches stem from within organizations. Whether through negligence or malicious intent, insiders can expose your organization to significant cybersecurity risks. According to Verizon"s 2024 Data Breach Investigations Report, 57% of companies experience over "

Autosummary: PAM solutions streamline compliance by providing detailed logs of privileged account activities, simplifying the auditing process, and ensuring adherence to standards, laws, and regulations such as the GDPR, PCI DSS, and NIS2.PAM solutions streamline compliance by providing detailed logs of privileged account activities, simplifying the auditing process, and ensuring adherence to standards, laws, and regulations such as the GDPR, PCI DSS, and NIS2.This efficiency leads to increased productivity, as users can access necessary systems promptly without compromising security.​ Overall, implementing a robust PAM solution not only fortifies your organization"s security against insider threats but also delivers a multitude of benefits that drive operational efficiency, regulatory compliance, and productivity growth.Automating insider threat response With the automation provided by PAM solutions, organizations significantly reduce the time to detect and respond to insider threats, minimizing potential financial, operational, and reputational damage. The consequences of insider threats range from financial losses and reputational damage to severe penalties for non-compliance with critical cybersecurity laws, regulations, and standards like GDPR, NIS2, or HIPAA. "


If you think you’re immune to phishing attempts, you’re wrong!

financial
2025-03-26 https://www.helpnetsecurity.com/2025/03/26/troy-hunt-mailchimp-phishing-email/

Security consultant Troy Hunt, the creator of the Have I Been Pwned (HIBP) service, has revealed that he got tricked by a clever phishing email, and that the attacker gained access to his Mailchimp account and stole a list of email addresses of his newsletter subscribers. Commendably, he added the compromised data – email and IP addresses, rough geolocation data – to HIBP, so that users may check whether theirs is included or get notified … More

The post If you think you’re immune to phishing attempts, you’re wrong! appeared first on Help Net Security.

"

Autosummary: The email does not address the recipient by name and the email address from which it was sent does not look like it might belong to Mailchimp (hr@group-f.be) but, as he explained: He was jet-lagged and tired Outlook on iOS, which he initially used to read the email, did not render the email address, just the spoofed sender name (“MailChimp Account Services”) "


StreamElements discloses third-party data breach after hacker leaks data

financial
2025-03-26 https://www.bleepingcomputer.com/news/security/streamelements-discloses-third-party-data-breach-after-hacker-leaks-data/
Cloud-based streaming company StreamElements confirms it suffered a data breach at a third-party service provider after a threat actor leaked samples of stolen data on a hacking forum. [...] "

Autosummary: "I attempted to verify the legitimacy of the data breach by requesting my own personal details from orders placed in 2021 or 2022," explained Bussey on X. "Seconds later, they provided that information, including my name, address, postal code, phone number, and email. "


Security expert Troy Hunt hit by phishing attack

financial
2025-03-26 https://www.malwarebytes.com/blog/news/2025/03/security-expert-troy-hunt-hit-by-phishing-attack
Tory Hunt, security expert and Have I Been Pwned owner, disclosed a phishing attack against him in a commendable display of transparency. "

Autosummary: The stolen records included email addresses, subscription statuses, and IP addresses, along with latitude and longitude data, which, as Hunt later learned, “do not pinpoint the location of the subscriber.” And, importantly, as the owner of the website Have I Been Pwned (HIBP), which helps people search whether they’ve been involved in a data breach, Hunt had one more data breach to add to the website’s collection: His own. "


Hackers Use .NET MAUI to Target Indian and Chinese Users with Fake Banking, Social Apps

financial
2025-03-25 https://thehackernews.com/2025/03/hackers-use-net-maui-to-target-indian.html
Cybersecurity researchers are calling attention to an Android malware campaign that leverages Microsoft"s .NET Multi-platform App UI (.NET MAUI) framework to create bogus banking and social media apps targeting Indian and Chinese-speaking users. "These threats disguise themselves as legitimate apps, targeting users to steal sensitive information," McAfee Labs researcher Dexter Shin said. .NET "

Autosummary: 私密相册 (pBOnCi.cUVNXz) X•GDN (pgkhe9.ckJo4P) 迷城 (pCDhCg.cEOngl) 小宇宙 (p9Z2Ej.cplkQv) X (pDxAtR.c9C6j7) 迷城 (pg92Li.cdbrQ7) 依恋 (pZQA70.cFzO30) 慢夜 (pAQPSN.CcF9N3) indus credit card (indus.credit.card) Indusind Card (com.rewardz.card) There is no evidence that these apps are distributed to Google Play. "


APT and financial attacks on industrial organizations in Q4 2024

financial industry
2025-03-25 https://ics-cert.kaspersky.com/publications/apt-and-financial-attacks-on-industrial-organizations-in-q4-2024/
Abusing of Telegram to spy and put pressure on their victims’ employees, notifying the victims by printing messages on printers connected to a compromised network – we publish interesting details of attacks on industrial enterprises disclosed at this quarter. "

Autosummary: According to Trend Micro, Salt Typhoon targeted telecom, government, technology, consulting, chemical and transportation companies in Afghanistan, Brazil, Eswatini, India, Indonesia, Malaysia, Pakistan, the Philippines, South Africa, Taiwan, Thailand, U.S. and Vietnam. Middle East-related activity CISA alert on Iranian cyber actors The Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA), Communications Security Establishment Canada (CSE), Australian Federal Police (AFP) and Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC) released a joint cybersecurity advisory regarding Iranian cyber actors that have been actively targeting organizations across various critical infrastructure sectors, including healthcare, public health, government, IT, engineering and energy, since October 2023.In total, eight modules were discovered, with targets from Bangladesh, Djibouti, Jordan, Malaysia, the Maldives, Myanmar, Nepal, Pakistan, Saudi Arabia, Sri Lanka, Turkey and the United Arab Emirates.Interlock ransomware samples have been spotted in India, Italy, Japan, Germany, Peru, South Korea, Turkey and the U.S., and victims have been found in the education, finance, government, healthcare, and manufacturing sectors.Additionally, the attackers exploited the following vulnerabilities: Atlassian Confluence RCE vulnerabilities (CVE-2023-22515, CVE-2023-22518), Zimbra vulnerability chain (CVE-2019-9670, CVE-2019-9621), MS Exchange vulnerability chain (CVE-2021-34473, CVE-2021-34523, CVE-2021-31207) and JetBrains TeamCity RCE vulnerability (CVE-2024-27198). Attacks by Akira/Howling Scorpius targeting medium-size organizations in various sectors, including construction, transportation and logistics, government, telecommunications, technology and pharmaceuticals, bypassed cybersecurity solutions through a mix of well-known techniques, such as Bring You Own Vulnerable Driver, and a new one targeting virtualized infrastructures protected with EDR solutions.The new Interlock ransomware, which has a version tailored for this OS, has been observed targeting industrial enterprises in India, Italy, Japan, Germany, Peru, South Korea, Turkey, and the United States.Initial access is achieved by exploiting vulnerable public endpoints using CVE-2023-46805, CVE-2024-21887 (Ivanti Connect VPN service), CVE-2023-48788 (FortiClient EMS), CVE-2022-3236 (Sophos firewall), CVE-2021-26855, CVE-2021-26857-6858 and CVE-2021-27065 (ProxyLogon). The attacks associated with all four group names (Shadow, Twelve, Comet, DARKSTAR) involved use of the same tools, like Cobint, gpo.ps1, similar strings in Windows tasks created for running malware, and ngrok as one of the backup channels for the access and execution of other malicious actions. Operation Cobalt Whisper SEQRITE Labs’ APT team has revealed an advanced cyber-espionage campaign known as Operation Cobalt Whisper, impacting multiple industries including defense, education, environmental engineering, electrotechnical engineering, energy, cybersecurity, aviation and healthcare in Hong Kong and Pakistan.In addition to GHOSTSPIDER, Salt Typhoon uses a set of proprietary and shared tools for complex multi-stage attacks: SNAPPYBEE (aka Deed RAT), SparrowDoor, CrowDoor and MASOL RAT for Linux, the DEMODEX rootkit, NeoReGeorg, frpc, and Cobalt Strike. According to Kaspersky telemetry, the threat actor has been active in Russia, Belarus, Kazakhstan, Kyrgyzstan, Moldova, Slovakia, and Turkey. When targeting defence, energy, governmental, pharmaceutical, insurance and legal sectors in Europe, Ukraine and the U.S. for espionage and cybercrime, RomCom exploited a chain of two zero-day vulnerabilities (one in the browser and one in the OS) that ended up with zero-click remote code execution.Affected industries include education, construction, consulting, transportation and logistics, government, telecommunications, technology and pharmaceuticals, with manufacturing being affected the most. RomCom attacks ESET researchers have linked Russia-aligned threat actor RomCom (aka Storm-0978, Tropical Scorpius, UNC2596), known for its opportunistic and targeted espionage operations, to a campaign exploiting two zero-day vulnerabilities: one in Mozilla Firefox (CVE-2024-9680) and the other in Microsoft Windows (CVE-2024-49039).The malware supports several plugins that can steal login and FTP credentials, email addresses, cookies, and other information from browsers, Outlook, Thunderbird, FileZilla and WinSCP.The Crypt Ghouls’ other toolset consists of common tools such as Mimikatz, XenAllPasswordPro, PingCastle, Localtonet tool, Resocks, AnyDesk, PsExec and others. "


Microsoft’s new AI agents take on phishing, patching, alert fatigue

financial
2025-03-25 https://www.helpnetsecurity.com/2025/03/25/microsoft-security-copilot-agents/

Microsoft is rolling out a new generation of AI agents in Security Copilot, built to help with some of the most time-consuming security challenges, such as phishing, data protection, and identity management. Phishing is still one of the most common — and costly — types of cyberattacks out there. Last year, from January to December 2024, Microsoft spotted over 30 billion phishing emails aimed at customers. The sheer volume is staggering, and it’s more than … More

The post Microsoft’s new AI agents take on phishing, patching, alert fatigue appeared first on Help Net Security.

"

Autosummary: “Purpose-built for security, agents learn from feedback, adapt to workflows, and operate securely—aligned to Microsoft’s Zero Trust framework,” said Vasu Jakkal, Corporate VP, Microsoft Security. "


23andMe bankruptcy: How to delete your data and stay safe from the 2023 breach

financial
2025-03-25 https://www.malwarebytes.com/blog/news/2025/03/23andme-bankruptcy-how-to-delete-your-data-and-stay-safe-from-the-2023-breach
With 23andMe filing for bankruptcy, here"s how to remove your data from the company and protect yourself from the 2023 breach. "

Autosummary: Found being sold on the dark web, the data reportedly included “profile and account ID numbers, names, gender, birth year, maternal and paternal genetic markers, ancestral heritage results, and data on whether or not each user has opted into 23AndMe’s health data.”According to the company’s own privacy statement: “If we are involved in a bankruptcy, merger, acquisition, reorganization, or sale of assets, your Personal Information may be accessed, sold or transferred as part of that transaction.” "


DNA testing site 23andMe files for bankruptcy protection

financial
2025-03-24 https://www.bbc.com/news/articles/c9q4r9xy9wro
The company said that it will now attempt to sell itself under the supervision of a court. "

Autosummary: "


23andMe files for bankruptcy, customers advised to delete DNA data

financial
2025-03-24 https://www.bleepingcomputer.com/news/security/23andme-files-for-bankruptcy-customers-advised-to-delete-dna-data/
​California-based genetic testing provider 23andMe has filed for Chapter 11 bankruptcy and plans to sell its assets following years of financial struggles. [...] "

Autosummary: This alert also provides detailed steps on how to file these requests, including logging into your account, going into Settings, clicking "View" next to "23andMe Data" (here you also have the option to download your data first), scrolling to "Delete Data," and clicking "Permanently Delete Data." "


U.S. Treasury Lifts Tornado Cash Sanctions Amid North Korea Money Laundering Probe

financial
2025-03-22 https://thehackernews.com/2025/03/us-treasury-lifts-tornado-cash.html
The U.S. Treasury Department has announced that it"s removing sanctions against Tornado Cash, a cryptocurrency mixer service that has been accused of aiding the North Korea-linked Lazarus Group to launder their ill-gotten proceeds. "Based on the Administration"s review of the novel legal and policy issues raised by use of financial sanctions against financial and commercial activity occurring "

Autosummary: "


Scammers cash in on tax season

financial
2025-03-21 https://www.helpnetsecurity.com/2025/03/21/tax-season-scams/

AI-powered phishing emails, deepfake phone calls, and fake tax prep websites are making tax scams more convincing and costly than ever, according to McAfee. Cybercriminals are pulling out all the stops to trick Americans out of their hard-earned money, and it’s working, nearly one in four Americans say they or someone they know has lost money to a tax scam. Fraudsters are becoming more sophisticated More than half of Americans say fraud is more sophisticated … More

The post Scammers cash in on tax season appeared first on Help Net Security.

"

Autosummary: Here’s what they’re asking for most: Social security number or tax identification number (40%) Back taxes payment demand (27%) Birth date (26%) Home address (25%) Phone number (22%) Email address (21%) Bank account numbers (18%) Credit/debit card information (17%) Fake tax refund offer (15%) To protect yourself, ignore unexpected messages claiming to be from the IRS—official tax communications come by mail, not through texts, emails, or phone calls. "


Semrush impersonation scam hits Google Ads

financial
2025-03-20 https://www.malwarebytes.com/blog/cybercrime/2025/03/semrush-impersonation-scam-hits-google-ads
The phishing campaign for valuable Google accounts continues with a new twist, going after the customers of a Sass platform. "

Autosummary: Malicious Semrush domains adsense-word[.]com auth[.]semrush[.]help sem-russhh[.]com sem-rushhh[.]com sem-rushh[.]com semrush[.]click semrussh[.]sbs semrush[.]tech seemruush[.]com semrush-auth[.]com auth.seem-rush[.]com ads-semrush[.]com semrush-pro[.]co semrush-pro[.]click auth.sem-ruush[.]com semrush[.]works We don’t just report on threats – we help safeguard your entire digital identity Cybersecurity risks should never spread beyond a headline. As part of our investigations, we uncovered a new operation going after Semrush, a visibility management SaaS platform that offers SEO, advertising, and market research, amongst other things.In GSC, the bad actors could see historical data for the past 16 months, including but not limited to search queries, pages, countries, devices, search appearance and dates. "


Pennsylvania State Education Association data breach impacts 500,000 individuals

financial government
2025-03-20 https://securityaffairs.com/175681/data-breach/pennsylvania-state-education-association-data-breach.html
A data breach at the Pennsylvania State Education Association exposed the personal information of over 500,000 individuals. The Pennsylvania State Education Association (PSEA) suffered a data breach that impacted 517,487 individuals. PSEA is a labor union representing teachers, education support professionals, and other school employees in Pennsylvania. It advocates for public education, negotiates contracts, and […] "

Autosummary: Compromised personal information includes full names in combination with one or more of the following elements: Date of Birth, Driver’s License or State ID, Social Security Number, Account Number, Account PIN, Security Code, Password and Routing Number, Payment Card Number, Payment Card PIN and Payment Card Expiration Date, Passport Number, Taxpayer ID Number, Username and Password, Health Insurance Information and Medical Information. "


Why it"s time for phishing prevention to move beyond email

financial
2025-03-19 https://www.bleepingcomputer.com/news/security/why-its-time-for-phishing-prevention-to-move-beyond-email/
While phishing has evolved, email security hasn"t kept up. Attackers now bypass MFA & detection tools with advanced phishing kits, making credential theft harder to prevent. Learn how Push Security"s browser-based security stops attacks as they happen. [...] "

Autosummary: Comparing a legitimate page’s DOM structure with an attacker’s cloned page Source: Push Security They’re also randomizing page titles, dynamically decoding text, changing the size and name of image elements, using different favicons, blurring backgrounds, substituting logos, and more… all to defeat common detections. For example, recent examples of Adversary-in-the-Middle phishing kits including Tycoon, Nakedpages, Evilginx were seen to rotate the URLs they resolve to (from a continually refreshed pool of URLs), mask the HTTP Referer header to disguise suspicious redirects, and redirect to benign (legitimate) domains if anyone but the intended victims attempted to visit the page. If you’re using an email security solution, you’re relying on the following core capabilities when it comes to detecting malicious phishing pages: Known-bad blocklists: Block users from accessing known-bad or unapproved domains/URLs, and block traffic from known-bad malicious IPs, using Threat Intelligence (TI) feeds. This also applies to other solutions that rely on these capabilities, such as web-based content filtering (e.g. Google Safe Browsing), CASB, SASE, SWG, etc. However, because the attacker is sitting in the middle of this connection, they are able to observe all interactions, intercept authentication material like credentials, MFA codes, and session tokens to take control of the authenticated session and gain control of the user account. A better solution to the problem would therefore be able to follow the user across the sites they use, and see the actual phishing pages as the user sees them, as opposed to a sandbox (which, as we’ve discussed, attackers are well prepared for). "


The “free money” trap: How scammers exploit financial anxiety

financial exploits
2025-03-19 https://www.malwarebytes.com/blog/scams/2025/03/the-free-money-trap-how-scammers-exploit-financial-anxiety
With financial stress at an all-time high, people are desperately seeking relief. Sadly, scammers know this all too well. "

Autosummary: IOCs 34[.]123[.]196[.]68 34[.]132[.]227[.]60 34[.]31[.]92[.]173 aidforhealthcare[.]org americansubsidy[.]com assistanceadvocate[.]org assistanceadvocates[.]org communitycareaid[.]org grabsubsidy[.]com healthaidhub[.]org healthaidnetwork[.]org improveourcredit[.]com justhealthbenefits[.]com local-subsidy[.]com localaid[.]co nationaid[.]org nationwidesubsidy[.]com qualifyaca[.]com subsidyacrossnation[.]com subsidyaid[.]com subsidysupport[.]org subsidysupportnetwork[.]org timeforacahelp[.]com us-debtassistance[.]org wellnesssubsidyhub[.]org Whether it’s a so-called “subsidy program,” a “government grant,” or a “relief card,” these scams all share the same underlying goal—to manipulate people into giving away their personal information, or—worse—their hard-earned cash. Common free money scams Too-good-to-be-true claims: “Get a $6,400 Subsidy to Pay for Groceries, Rent, and Gas!” "


Sperm bank breach deposits data into hands of cybercriminals

financial ciber
2025-03-19 https://www.malwarebytes.com/blog/news/2025/03/sperm-bank-breach-deposits-data-into-hands-of-cybercriminals
Sperm donor giant California Cryobank has announced it has suffered a data breach that exposed customers" personal information. "

Autosummary: The Breach Notification Rule requires the provision of a notification to affected individuals, the Secretary of Health and Human Services, and, in certain circumstances, to the media, in the event of a breach of unsecured PHI. Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts. The handling, storage, and sharing of protected health information (PHI) within sperm banks falls under the Health Insurance Portability and Accountability Act (HIPAA): The Privacy Rule requires sperm banks to implement safeguards to protect the privacy of PHI and sets limits and conditions on the uses and disclosures that can be made without patient consent. "


Click Profit blocked by the FTC over alleged e-commerce scams

financial
2025-03-19 https://www.bleepingcomputer.com/news/legal/click-profit-blocked-by-the-ftc-over-alleged-e-commerce-scams/
The US Federal Trade Commission (FTC) has taken action against the "Click Profit" business opportunity platform for allegedly earning $14 million while deceiving consumers with false promises of guaranteed passive income through online stores. [...] "

Autosummary: "The complaint highlights actual statistics on Click Profit"s stores, which are mainly on Amazon, showing that after Amazon"s fees, more than one-fifth of the company"s stores on the platform earn no money at all and another third earns less than $2,500 in gross lifetime sales," reads FTC"s announcement. "


California Cryobank, the largest US sperm bank, disclosed a data breach

financial
2025-03-19 https://securityaffairs.com/175602/breaking-news/california-cryobank-the-largest-us-sperm-bank-disclosed-a-data-breach.html
California Cryobank, the largest US sperm bank, suffered a data breach exposing customer information. California Cryobank (CCB) is the largest sperm bank in the U.S., providing frozen donor sperm and reproductive services, including egg and embryo storage. It operates in all 50 states and over 30 countries worldwide, helping individuals and couples with fertility treatments. […] "

Autosummary: California Cryobank, the largest US sperm bank, disclosed a data breach Pierluigi Paganini March 19, 2025 March 19, 2025 California Cryobank, the largest US sperm bank, suffered a data breach exposing customer information. "


Pennsylvania education union data breach hit 500,000 people

financial
2025-03-19 https://www.bleepingcomputer.com/news/security/pennsylvania-education-union-data-breach-hit-500-000-people/
The Pennsylvania State Education Association (PSEA), the largest public-sector union in Pennsylvania, is notifying over half a million individuals that attackers stole their personal information in a July 2024 security breach. [...] "

Autosummary: " PSEA says the stolen information varies by individual and consists of personal, financial, and health data, including driver"s license or state IDs, social security numbers, account PINs, security codes, payment card information, passport information, taxpayer ID numbers, credentials, health insurance and medical information. "


Ukrainian military targeted in new Signal spear-phishing attacks

financial
2025-03-19 https://www.bleepingcomputer.com/news/security/ukrainian-military-targeted-in-new-signal-spear-phishing-attacks/
Ukraine"s Computer Emergency Response Team (CERT-UA) is warning about highly targeted attacks employing compromised Signal accounts to send malware to employees of defense industry firms and members of the country"s army forces. [...] "

Autosummary: "


How financial institutions can minimize their attack surface

financial
2025-03-18 https://www.helpnetsecurity.com/2025/03/18/sunil-mallik-discover-financial-institutions-security/

In this Help Net Security interview, Sunil Mallik, CISO of Discover Financial Services, discusses cybersecurity threats for financial institutions. He also shares insights on balancing compliance with agility, lessons from regulatory audits, and Discover’s approach to risk management and workforce development. What are the most pressing security threats facing credit card and digital banking platforms, and how should organizations adapt defenses to counter them? The most pressing security threats facing credit card companies and digital … More

The post How financial institutions can minimize their attack surface appeared first on Help Net Security.

"

Autosummary: For example, I’m involved with the National Cybersecurity Alliance, American Transaction Processors Coalition and Financial Services Information Sharing and Analysis Center (FS-ISAC), which helps me stay connected with industry standards and best practices, ensuring we remain agile and compliant.Proactive measures, such as threat hunting, regular vulnerability assessments, and security awareness training, help prevent attacks before they occur.To counter these threats, financial services organizations should implement advanced threat detection systems, conduct regular security assessments, and educate customers about potential scams. "


Mandatory Coinbase wallet migration? It’s a phishing scam!

financial
2025-03-18 https://www.bitdefender.com/en-us/blog/hotforsecurity/mandatory-coinbase-wallet-migration-its-a-phishing-scam
An ingenious phishing scam is targeting cryptocurrency investors, by posing as a mandatory wallet migration. Read more in my article on the Hot for Security blog. "

Autosummary: Ingeniously, the intent of the email is not to steal the user"s recovery seed (and thus gain access to their Coinbase wallet) but rather trick the user into setting up and transferring their funds into a new wallet, for which the scammer already knows the recovery phrase. "


New Ad Fraud Campaign Exploits 331 Apps with 60M+ Downloads for Phishing and Intrusive Ads

financial exploits
2025-03-18 https://thehackernews.com/2025/03/new-ad-fraud-campaign-exploits-331-apps.html
Cybersecurity researchers have warned about a large-scale ad fraud campaign that has leveraged hundreds of malicious apps published on the Google Play Store to serve full-screen ads and conduct phishing attacks. "The apps display out-of-context ads and even try to persuade victims to give away credentials and credit card information in phishing attacks," Bitdefender said in a report shared with "

Autosummary: "The investigated applications bypass Android security restrictions to start activities even if they are not running in the foreground and, without required permissions to do so, spam the users with continuous, full-screen ads," the company added. "


Western Alliance Bank notifies 21,899 customers of data breach

financial
2025-03-18 https://www.bleepingcomputer.com/news/security/western-alliance-bank-notifies-21-899-customers-of-data-breach/
Arizona-based Western Alliance Bank is notifying nearly 22,000 customers their personal information was stolen in October after a third-party vendor"s secure file transfer software was breached. [...] "

Autosummary: " An analysis of the stolen files concluded on February 21, 2025, and found they contained customer personal information, including your name and Social Security number, as well as their dates of birth, financial account numbers, driver"s license numbers, tax identification numbers, and/or passport information if it was provided to Western Alliance. "


Sperm donation giant California Cryobank warns of a data breach

financial
2025-03-18 https://www.bleepingcomputer.com/news/security/sperm-donation-giant-california-cryobank-warns-of-a-data-breach/
US sperm donor giant California Cryobank is warning customers it suffered a data breach that exposed customers" personal information. [...] "

Autosummary: "


Free file converter malware scam “rampant” claims FBI

financial exploits
2025-03-17 https://www.bitdefender.com/en-us/blog/hotforsecurity/free-file-converter-malware-scam-rampant-claims-fbi
Whether you"re downloading a video from YouTube or converting a Word document into a PDF file, there"s a chance that you might be unwittingly handing control of your PC straight into the hands of cybercriminals. Read more in my article on the Hot for Security blog. "

Autosummary: "


Attackers use CSS to create evasive phishing messages

financial
2025-03-17 https://securityaffairs.com/175512/security/attackers-use-css-to-create-evasive-phishing-messages.html
Threat actors exploit Cascading Style Sheets (CSS) to bypass spam filters and detection engines, and track users’ actions and preferences.  Cisco Talos observed threat actors abusing Cascading Style Sheets (CSS) to evade detection and track user behavior, raising security and privacy concerns, including potential fingerprinting. Cascading Style Sheets (CSS) is a stylesheet language used to […] "

Autosummary: Attackers use CSS to create evasive phishing messages Pierluigi Paganini March 17, 2025 March 17, 2025 Threat actors exploit Cascading Style Sheets (CSS) to bypass spam filters and detection engines, and track users’ actions and preferences.Note that this preheader text is kept hidden by relying on multiple CSS properties, including color, height, max-height, and max-width. "


Coinbase phishing email tricks users with fake wallet migration

financial
2025-03-14 https://www.bleepingcomputer.com/news/security/coinbase-phishing-email-tricks-users-with-fake-wallet-migration/
A large-scale Coinbase phishing attack poses as a mandatory wallet migration, tricking recipients into setting up a new wallet with a pre-generated recovery phrase controlled by attackers. [...] "

Autosummary: As the email appears to have been sent directly through SendGrid and what appears to be Akamai"s account, it passes the SPF, DMARC, and DKIM email security checks, bypassing spam filters on many accounts. "Reminder: Beware of recovery phrase scams," Coinbase posted on X. "We"re aware of new phishing emails going around pretending to be Coinbase and Coinbase Wallet. "


Microsoft Warns of ClickFix Phishing Campaign Targeting Hospitality Sector via Fake Booking[.]com Emails

financial
2025-03-13 https://thehackernews.com/2025/03/microsoft-warns-of-clickfix-phishing.html
Microsoft has shed light on an ongoing phishing campaign that targeted the hospitality sector by impersonating online travel agency Booking.com using an increasingly popular social engineering technique called ClickFix to deliver credential-stealing malware. The activity, the tech giant said, started in December 2024 and operates with the end goal of conducting financial fraud and theft. It"s "

Autosummary: "This phishing attack specifically targets individuals in hospitality organizations in North America, Oceania, South and Southeast Asia, and Northern, Southern, Eastern, and Western Europe, that are most likely to work with Booking.com, sending fake emails purporting to be coming from the agency," Microsoft said in a report shared with The Hacker News." The command, in a nutshell, uses the legitimate mshta.exe binary to drop the next-stage payload, which comprises various commodity malware families like XWorm, Lumma stealer, VenomRAT, AsyncRAT, Danabot, and NetSupport RAT. "


The dark side of sports betting: How mirror sites help gambling scams thrive

financial
2025-03-12 https://www.malwarebytes.com/blog/personal/2025/03/the-dark-side-of-sports-betting-how-mirror-sites-help-gambling-scams-thrive
Sports betting is a multi-billion-dollar industry, but behind the flashing lights and promises of easy money lies a hidden underworld of deception. "

Autosummary: IOCs MostBet – 2d593xv[.]com 3p4hdpmb[.]com 3z9sbhba58mst[.]com 4jls7l19[.]com 4rayasmb[.]com 560rp67[.]com 6q4mhfo[.]com 7tr85sq[.]com 9389z7h[.]com 9mnekb9[.]com ad2s0rs[.]com casinomstwins[.]com cdwxjlz[.]com jtw2fgmb[.]com llhrd3wu6vmb[.]com mfviz8eunkmb[.]com mkvw5jomb[.]com mostbet-in33[.]com mostbet-in34[.]com mostbet-in36[.]com mostbet-in37[.]com mostbet-in46[.]com mostbet-in56[.]com mostbet-in62[.]com mostbethu1[.]com mostbetru-44[.]com nfc5wbnalsmb[.]com ozvfgemb[.]com rw7e3v5gsumb[.]com sdma8tw[.]com sez67b24o7mb[.]com siosckmb[.]com sj13ywp[.]com szakt9s[.]com tqmdpkthxengz3g1[.]com v2izr0q9drmb[.]com vb7awyus6kmb[.]com w53hy6afrpmb[.]com winnerzonecasino[.]com ww16[.]mostbetru-44[.]com ww38[.]mostbetru-44[.]com x2cy2g8[.]com y16uyxu[.]com y2iqdt2[.]com ze59byq[.]com 22bet – 20-bet[.]ar 20-bet[.]at 20-bet[.]ca 20-bet[.]cz 20-bet[.]es 20-bet[.]in 20-bet[.]org 20-bet[.]pt 20-betbet[.]com 20-winbet[.]com 20bet-bet[.]com 20bet-bg[.]com 20bet-br[.]com 20bet-casino[.]org 20bet-co[.]org 20bet-dk[.]org 20bet-dk[.]site 20bet-es[.]com 20bet-fi[.]org 20bet-hr[.]org 20bet-hu[.]org 20bet-italia[.]com 20bet-jp[.]com 20bet-portuguese[.]com 20bet-s[.]com 20bet-win[.]com 20bet[.]asia 20bet[.]be 20bet[.]ch 20bet[.]cl 20bet[.]co[.]nz 20bet[.]com 20bet[.]com[.]de 20bet[.]com[.]in 20bet[.]com[.]pl 20bet[.]com[.]se 20bet[.]hu 20bet[.]icu 20bet[.]life 20bet[.]me 20bet[.]nz 20bet[.]org[.]in 20bet[.]vip 20bet[.]win 20bet1[.]com 20bet1[.]net 20bet1[.]org 20bet2[.]com 20bet3[.]com 20bet4[.]com 20bet5[.]com 20beta[.]com 20betapk[.]com 20betapp[.]com 20betb[.]com 20betbet[.]com 20betbr[.]com[.]br 20betbrasil[.]com 20betcasino[.]lat 20betcasino[.]mx 20betcasino[.]net 20betcasino[.]si 20betcasinoromania[.]org 20betcasinos[.]net 20betcassino[.]com 20betentrar[.]com 20betforum[.]com 20betgame[.]net 20betkasyno[.]pl 20betlogin[.]it 20betluck[.]com 20betlucks[.]com 20betmirror[.]com 20beto[.]com 20betpartners[.]com 20betportugues[.]com 20bets[.]cc 20bets[.]com[.]br 20bets[.]in 20bets[.]org 20bets[.]pe 20bets[.]pl 20betsite[.]com 20bett[.]com 20bett[.]org 20bettin[.]com 20betting[.]com 20betzone[.]com 20bplay[.]com 20bwin[.]com 20bwin[.]pt 20bwins[.]com 20glob[.]com 20luckbet[.]com 20media[.]world 20win88[.]com 20winluck[.]com aposta20bet[.]com apostas20[.]com bet-20[.]it bet-20[.]pl bet20[.]com[.]br bet20[.]com[.]pl bet20[.]com[.]pt bet20[.]gr bet20[.]online bet20[.]pt bet20brasil[.]com bet20brazil[.]com bet20italia[.]com bet20portugal[.]com bet20pt[.]com bonus-20bet[.]com bookie20[.]com es20bet[.]com esbet20[.]com forum20bet[.]com free-bookie[.]com free20bet[.]com links20[.]world mail20media[.]com pt-20bet[.]com svkzjv[.]com twentybet[.]net xxbet[.]it xxbetportugal[.]com How gambling companies exploit mirror domains A mirror site is essentially a clone of an existing betting website, hosted on a different domain. How to protect yourself from betting scams With the rise of mirror sites, it’s more important than ever to be cautious when engaging in online sports betting. "


PowerSchool previously hacked in August, months before data breach

financial
2025-03-11 https://www.bleepingcomputer.com/news/security/powerschool-previously-hacked-in-august-months-before-data-breach/
PowerSchool has published a long-awaited CrowdStrike investigation into its massive December 2024 data breach, which determined that the company was previously hacked over 4 months earlier, in August, and then again in September. [...] "

Autosummary: PowerSchool is a cloud-based K-12 software provider serving over 60 million students and 18,000 customers worldwide, offering enrollment, communication, attendance, staff management, learning, analytics, and finance solutions. "


How to spot and avoid AI-generated scams

financial
2025-03-11 https://www.helpnetsecurity.com/2025/03/11/how-to-spot-ai-generated-scams/

As AI technology advances, cybercriminals create more personalized and convincing scams. This includes mimicking voices, deepfake videos, and highly convincing phishing emails that are difficult to spot. Phishing, deepfakes, and voice cloning are among the most common AI-driven techniques used by cybercriminals. Phishing: Ivanti’s research shows that attackers use GenAI to craft believable content at scale and low cost, making phishing attacks more effective. They believe that this threat vector will become even more powerful … More

The post How to spot and avoid AI-generated scams appeared first on Help Net Security.

"

Autosummary: GenAI has made it easier for cybercriminals to create convincing deepfakes, phishing campaigns, and investment scams, enhancing their efficiency, but the good news is that adversaries’ use of GenAI has not yet matched the hype. Tips to protect against AI-generated scams Whether it’s an email, phone call, or message on social media, always approach unsolicited contact with caution. "


FTC will send $25.5 million to victims of tech support scams

financial
2025-03-10 https://www.bleepingcomputer.com/news/security/ftc-will-send-255-million-to-victims-of-tech-support-scams/
​Later this week, the Federal Trade Commission (FTC) will start distributing over $25.5 million in refunds to those misled by tech support companies Restoro and Reimage"s scare tactics. [...] "

Autosummary: Even though devices used to test the purchased services had no performance or security issues and were running antivirus software, scanning them using the two companies" software "revealed" hundreds of issues requiring repair, including "PC Privacy issues," "Crashed Programs," "Junk files," and "Broken Registry issues. "


Pondurance Platform 2.0 identifies data breach risks

financial
2025-03-10 https://www.helpnetsecurity.com/2025/03/10/pondurance-platform-2-0/

Pondurance announced a major new version of its cybersecurity platform. Pondurance Platform 2.0 provides the foundation for Pondurance’s risk-based MDR service specifically designed to eliminate breach risks. With this announcement, Pondurance arms customers with the latest monitoring, detection, and response capabilities through a new platform that encompasses everything organizations entrusted with personal customer information need to protect themselves from breach risks. This unified portal enables them to detect, respond to, and remediate cyber threats in … More

The post Pondurance Platform 2.0 identifies data breach risks appeared first on Help Net Security.

"

Autosummary: The core of this new platform is the technology that integrates with EDR tools and feeds from network, identity, cloud, and applications sources in order to analyze this telemetry information, bubble up the highest-risk threats that have been detected, and triage and take action, if necessary.The core of this new platform is the technology that integrates with EDR tools and feeds from network, identity, cloud, and applications sources in order to analyze this telemetry information, bubble up the highest-risk threats that have been detected, and triage and take action, if necessary. “Our newly released Pondurance Platform 2.0 represents the culmination of a yearslong effort to reinvent a cloud-native, AI-enabled platform in order to use risk-based algorithms and methodologies for cybersecurity threat detection, response, and automated disruption,” said Enzo Arefi, CTO at Pondurance.With a single click, it can ingest logs from a selection of hundreds of network, identity, cloud, and application devices and software and will access world-class threat intelligence, bubble up the ones most likely to create data breach risks, and take remediation action.With a single click, it can ingest logs from a selection of hundreds of network, identity, cloud, and application devices and software and will access world-class threat intelligence, bubble up the ones most likely to create data breach risks, and take remediation action. "


US cities warn of wave of unpaid parking phishing texts

financial
2025-03-09 https://www.bleepingcomputer.com/news/security/us-cities-warn-of-wave-of-unpaid-parking-phishing-texts/
US cities are warning of an ongoing mobile phishing campaign pretending to be texts from the city"s parking violation departments about unpaid parking invoices, that if unpaid, will incur an additional $35 fine per day. [...] "

Autosummary: While parking scams have been around for years, a massive wave of phishing text messages has caused numerous cities throughout the US to issue warnings, including from Annapolis, Boston, Greenwich, Denver, Detroit, Houston, Milwaukee, Salt Lake City, Charlotte, San Diego, San Francisco, and many others. "


Japanese telecom giant NTT suffered a data breach that impacted 18,000 companies

financial Telcos
2025-03-08 https://securityaffairs.com/175090/data-breach/japanese-telecom-giant-ntt-data-breach.html
A data breach suffered by the Japanese telecom giant NTT exposed information of nearly 18,000 corporate customers. Japanese telecom giant NTT suffered a data breach that exposed information of nearly 18,000 corporate customers. On February 5th, the security team detected suspicious activity in its ‘Order Information Distribution System,’ and immediately restricted access to device A. […] "

Autosummary: Potentially exposed information includes contract number, customer name (contract name), name of customer contact, telephone number, email address, address, information related to service use. "


Pope Francis responding well to treatment, Vatican says

financial
2025-03-08 https://www.bbc.com/news/articles/cjw27gnjjjyo
The 88-year-old prayed on Saturday morning in the chapel of the papal suite at Rome"s Gemelli Hospital, the Vatican said. "

Autosummary: "


US charges Garantex admins with money laundering, sanctions violations

financial
2025-03-07 https://www.bleepingcomputer.com/news/security/us-charges-garantex-admins-with-money-laundering-sanctions-violations/
The administrators of the Russian Garantex crypto-exchange have been charged in the United States with facilitating money laundering for criminal organizations and violating sanctions. [...] "

Autosummary: " ​The Russian exchange was previously sanctioned by the Treasury Department"s Office of Foreign Assets Control (OFAC) in April 2022 after over $100 million in Garantex transactions were linked to darknet markets and cybercrime actors, including the notorious Conti Ransomware-as-a-service (RaaS) operation and the Hydra dark web market. "


Data breach at Japanese telecom giant NTT hits 18,000 companies

financial Telcos
2025-03-07 https://www.bleepingcomputer.com/news/security/data-breach-at-japanese-telecom-giant-ntt-hits-18-000-companies/
Japanese telecommunication services provider NTT Communications Corporation (NTT) is warning almost 18,000 corporate customers that their information was compromised during a cybersecurity incident. [...] "

Autosummary: "


Month of bank IT failures in the last two years, MPs say

financial
2025-03-06 https://www.bbc.com/news/articles/cjd3yzx3xgvo
The MPs have also discovered millions of pounds of compensation will be paid out because of the spate of outages. "

Autosummary: The Treasury Committee - which has been investigating the impact of banking IT failures - compelled Barclays, HSBC, Lloyds, Nationwide, Santander, NatWest, Danske Bank, Bank of Ireland and Allied Irish Bank to provide the data. "


EncryptHub Deploys Ransomware and Stealer via Trojanized Apps, PPI Services, and Phishing

financial exploits ransomware
2025-03-06 https://thehackernews.com/2025/03/encrypthub-deploys-ransomware-and.html
The financially motivated threat actor known as EncryptHub has been observed orchestrating sophisticated phishing campaigns to deploy information stealers and ransomware, while also working on a new product called EncryptRAT. "EncryptHub has been observed targeting users of popular applications, by distributing trojanized versions," Outpost24 KrakenLabs said in a new report shared with The "

Autosummary: " These changes underscore active tweaks to EncryptHub"s kill chain, with the threat actor also developing new components like EncryptRAT, a command-and-control (C2) panel to manage active infections, issue remote commands, and access stolen data. "


Fake BianLian ransom notes mailed to US CEOs in postal mail scam

financial
2025-03-05 https://www.bleepingcomputer.com/news/security/fake-bianlian-ransom-notes-mailed-to-us-ceos-in-postal-mail-scam/
Scammers are impersonating the BianLian ransomware gang in fake ransom notes sent to US companies via snail mail through the United States Postal Service. [...] "

Autosummary: "I regret to inform you that we have gained access to [REDACTED] systems and over the past several weeks have exported thousands of data files, including customer order and contact information, employee information with IDs, SSNs, payroll reports, and other sensitive HR documents, company financial documents, legal documents, investor and shareholder information, invoices, and tax documents," reads a fake BianLian ransom note. "


Scammers take over social media

financial
2025-03-05 https://www.helpnetsecurity.com/2025/03/05/social-media-scams-video/

In Q4 2024, cyber threats reached unprecedented levels, with 2.55 billion attacks blocked, equating to 321 threats every second. In this Help Net Security video, Luis Corrons, Security Evangelist at Gen, discusses a new Gen report that highlights a troubling trend: social media has become a prime target for cybercriminals, who are leveraging AI-driven scams, malvertising, and phishing tactics to exploit users at scale. Here’s what you need to know: Facebook is the biggest target, … More

The post Scammers take over social media appeared first on Help Net Security.

"

Autosummary: "


YouTube warns of AI-generated video of its CEO used in phishing attacks

financial
2025-03-05 https://www.bleepingcomputer.com/news/security/youtube-warns-of-ai-generated-video-of-its-ceo-used-in-phishing-attacks/
YouTube warns that scammers are using an AI-generated video featuring the company"s CEO in phishing attacks to steal creators" credentials. [...] "

Autosummary: Phishing landing page (BleepingComputer) The scammers also create a sense of urgency by threatening that their accounts will be restricted for seven days if they fail to confirm compliance with the new rules (these restrictions would allegedly include uploading new videos, editing old videos, receiving monetization, and receiving earned monetization funds). "


I spoke to a task scammer. Here’s how it went

financial
2025-03-05 https://www.malwarebytes.com/blog/news/2025/03/i-spoke-to-a-task-scammer-heres-how-it-went
Task scams are increasing in volume. We followed up on an invitation by a task scammer to get a first hand look on how they work. "

Autosummary: Do not respond to unsolicited job offers via text messages or messaging apps Never pay to get paid Verify the legitimacy of the employer through official channels Don’t trust anyone who offers to pay you for something illegal such as rating or liking things online It’s also important to keep in mind that legitimate employers do not ask employees to pay for the opportunity to work. Task scammers prey on people looking for remote jobs by offering them simple repetitive tasks such as liking videos, optimizing apps, boosting product interest, or rating product images. How to avoid task scams As I pointed out, all the task scam invitations I received came to me in the form of Message requests on X. So, that’s a good place to be very cautious. Invitation to a Telegram conversation The Telegram invitation was a bit more limited (European and American female users only) but extended to a larger group of 150 accounts on X. What the ones that reached out to me had in common was that they all found my profile on X. Mind you, my profile is not some honeytrap, it clearly says I blog for Malwarebytes. "


Google Rolls Out AI Scam Detection for Android to Combat Conversational Fraud

financial
2025-03-05 https://thehackernews.com/2025/03/google-rolls-out-ai-scam-detection-for.html
Google has announced the rollout of artificial intelligence (AI)-powered scam detection features to secure Android device users and their personal information. "These features specifically target conversational scams, which can often appear initially harmless before evolving into harmful situations," Google said. "And more phone calling scammers are using spoofing techniques to hide their real "

Autosummary: "If you turn on Enhanced Protection, much of the additional protection you receive comes from advanced AI and machine learning models designed to spot dangerous URLs engaging in known phishing, social engineering, and scam techniques," the company said. "


Building cyber resilience in banking: Expert insights on strategy, risk, and regulation

financial
2025-03-04 https://www.helpnetsecurity.com/2025/03/04/matthew-darlage-citizens-banks-cyber-resilience/

In this Help Net Security interview, Matthew Darlage, CISO at Citizens, discusses key strategies for strengthening cyber resilience in banks. He underlines that adherence to frameworks like NIST is essential for continuous improvement and that data protection measures are critical to safeguarding bank operations. Darlage further argues that third-party risk management and adaptable security practices are necessary for maintaining resilience. What are the core pillars of an effective cyber resilience strategy for banks? My general … More

The post Building cyber resilience in banking: Expert insights on strategy, risk, and regulation appeared first on Help Net Security.

"

Autosummary: Thinking about supply chain and third-party risks, contractual safeguards are key, including right to audit clauses, SLAs, shared responsibilities, etc., as well as having a joint understanding of all the foundational/core pillars we talked about earlier (data protection, strong access, risk management practices etc.,). My general view is that an effective cyber resilience and defense in-depth strategy relies on a fair amount of foundational pillars including, but not limited to, having a solid traditional GRC program and executing strong risk management practices, robust and fault-tolerant security infrastructure, strong incident response capabilities, regularly tested disaster recovery/resilience plans, strong vulnerability management practices, awareness and training campaigns, and a comprehensive third-party risk management program. "


Google expands Android AI scam detection to more Pixel devices

financial
2025-03-04 https://www.bleepingcomputer.com/news/security/google-expands-android-ai-scam-detection-to-more-pixel-devices/
Google has announced an increased rollout of new AI-powered scam detection features on Android to help protect users from increasingly sophisticated phone and text social engineering scams. [...] "

Autosummary: The new Scam Detection features in action Source: Google This feature was first announced in November 2024 and has been tested on a small set of Pixel 6+ devices, but it is now being rolled out to all English-speaking Pixel 9 users in the U.S.. Pixel 9 users will get the feature through Gemini Nano, while Pixel 6 to 8 series devices enrolled in Phone by Google beta will be restricted to less powerful Google AI models. "


PayPal scam abuses Docusign API to spread phishy emails

financial
2025-03-04 https://www.malwarebytes.com/blog/news/2025/03/paypal-scam-abuses-docusign-api-to-spread-phishy-emails
Phishers are once again using the Docusign API to send out fake documents, this time looking as if they come from PayPal. "

Autosummary: We’ve identified an unauthorized transaction made from your PayPal account to Coinbase: Amount: $755.38 Transaction ID: PP-5284440 To safeguard your account and process an immediate refund, you must contact our Fraud Prevention Team at: +1 (866) 379-5160 Our representatives are available 24/7 to assist you in resolving this issue and preventing any additional unauthorized activity. I’ve you’ve received an email like this and want to verify if it’s genuine, go directly to Docusign.com, click ‘Access Documents’ (upper right-hand corner), and enter the security code displayed in the email. "


U.S. Authorities recovered $31 Million Related to 2021 Uranium Finance cyber heist

financial
2025-03-03 https://securityaffairs.com/174845/cyber-crime/u-s-authorities-recovered-31-million-uranium-finance.html
U.S. authorities have recovered $31 million in cryptocurrency stolen during the 2021 cyberattacks on Uranium Finance. U.S. authorities recovered $31 million in cryptocurrency stolen in 2021 cyberattacks on Uranium Finance, which is a decentralized finance (DeFi) protocol built on Binance’s BNB Chain. The protocol operated as an automated market maker (AMM), similar to Uniswap, allowing […] "

Autosummary: U.S. Authorities recovered $31 Million Related to 2021 Uranium Finance cyber heist Pierluigi Paganini March 03, 2025 March 03, 2025 U.S. authorities have recovered $31 million in cryptocurrency stolen during the 2021 cyberattacks on Uranium Finance. "


Hackers Exploit AWS Misconfigurations to Launch Phishing Attacks via SES and WorkMail

financial exploits
2025-03-03 https://thehackernews.com/2025/03/hackers-exploit-aws-misconfigurations.html
Threat actors are targeting Amazon Web Services (AWS) environments to push out phishing campaigns to unsuspecting targets, according to findings from Palo Alto Networks Unit 42. The cybersecurity company is tracking the activity cluster under the name TGR-UNK-0011 (short for a threat group with unknown motivation), which it said overlaps with a group known as JavaGhost. TGR-UNK-0011 is known to "

Autosummary: "JavaGhost obtained exposed long-term access keys associated with identity and access management (IAM) users that allowed them to gain initial access to an AWS environment via the command-line interface (CLI)," Kelley explained. "


U.S. recovers $31 million stolen in 2021 Uranium Finance hack

financial
2025-03-01 https://www.bleepingcomputer.com/news/cryptocurrency/us-recovers-31-million-stolen-in-2021-uranium-finance-hack/
U.S. authorities recovered $31 million in cryptocurrency stolen in 2021 cyberattacks on Uranium Finance, a Binance Smart Chain-based DeFi protocol. [...] "

Autosummary: "


PayPal’s “no-code checkout” abused by scammers

financial
2025-02-28 https://www.malwarebytes.com/blog/scams/2025/02/paypals-no-code-checkout-abused-by-scammers
Malicious Google ads are redirecting PayPal users looking for assistance to fraudulent pay links embedding scammers" phone numbers. "

Autosummary: Indicators of Compromise Archived example: https://urlscan.io/result/3ea0654e-b446-4947-b926-b549624aa8b0 Malicious pay links: hxxps[://]www[.]paypal[.]com/ncp/payment/8X7JHDGLK9Z46 hxxps[://]www[.]paypal[.]com/ncp/payment/7QUEXNXR84X3L hxxps[://]www[.]paypal[.]com/ncp/payment/BHR4AMJAPWNZW hxxps[://]www[.]paypal[.]com/ncp/payment/FTJBPVUQFEJM6 hxxps[://]www[.]paypal[.]com/ncp/payment/2X92RZVSG8MUJ hxxps[://]www[.]paypal[.]com/ncp/payment/D8X74WYAM3NJJ Scammers’ phone numbers: 1-802[-]309-1950 1-855[-]659-2102 1-844[-]439-5160 1-800[-]782-3849 "


Lloyds Bank says app issues fixed after payday IT issue

financial
2025-02-28 https://www.bbc.com/news/articles/cz9nnz2eqzdo
Technical issues are affecting UK banking app users on payday for the second-month running in 2025. "

Autosummary: "This proves that now more than ever a strong bank branch network, as when outages happen, we need face to face banking," he told the BBC. "


5,000 Phishing PDFs on 260 Domains Distribute Lumma Stealer via Fake CAPTCHAs

financial
2025-02-28 https://thehackernews.com/2025/02/5000-phishing-pdfs-on-260-domains.html
Cybersecurity researchers have uncovered a widespread phishing campaign that uses fake CAPTCHA images shared via PDF documents hosted on Webflow"s content delivery network (CDN) to deliver the Lumma stealer malware. Netskope Threat Labs said it discovered 260 unique domains hosting 5,000 phishing PDF files that redirect victims to malicious websites. "The attacker uses SEO to trick victims into "

Autosummary: "The attacks were highly personalized, including non-public information, and the initial JavaScript would try to invoke a debugger breakpoint if it were being analyzed, detect a delay, and then abort the attack by redirecting to a benign website," Juniper Threat Labs said. "


2024 phishing trends tell us what to expect in 2025

financial
2025-02-27 https://www.helpnetsecurity.com/2025/02/27/2024-phishing-trends-what-to-expect-in-2025/

Phishing has been the method most often employed by cybercriminals to achieve initial access to targeted organizations in 2024, according to risk advisory firm Kroll, which expects this trend to continue in 2025. But attackers have also increasingly been using valid accounts (i.e., credentials stolen via infostealers) and social engineering to get a foothold into targets’ systems and networks. “Social engineering tactics observed in 2024 included CEO-spoofing that takes advantage of artificial intelligence (AI) to … More

The post 2024 phishing trends tell us what to expect in 2025 appeared first on Help Net Security.

"

Autosummary: Organizations should also: Use email security tools that can detect and block open redirect links in emails and QR code phishing Implement phishing-resistant authentication methods Reduce their attack surface by using creative conditional access control policies (e.g., limit the number of allowed MFA devices per user, or require extra authentication factors when authorizing MFA devices) Update IT help-desk policies and exception-handling procedures to prevent social engineering attacks aimed at enrolling or disabling MFA and unauthorized devices. "


New TgToxic Banking Trojan Variant Evolves with Anti-Analysis Upgrades

financial exploits
2025-02-27 https://thehackernews.com/2025/02/new-tgtoxic-banking-trojan-variant.html
Cybersecurity researchers have discovered an updated version of an Android malware called TgToxic (aka ToxicPanda), indicating that the threat actors behind it are continuously making changes in response to public reporting. "The modifications seen in the TgToxic payloads reflect the actors" ongoing surveillance of open source intelligence and demonstrate their commitment to enhancing the "

Autosummary: Then in November 2024, Italian online fraud prevention firm Cleafy detailed an updated variant with wide-ranging data-gathering features, while also expanding its operational scope to include Italy, Portugal, Hong Kong, Spain, and Peru. "


Pump.fun X account hacked to promote scam governance token

financial
2025-02-26 https://www.bleepingcomputer.com/news/security/pumpfun-x-account-hacked-to-promote-scam-governance-token/
The immensely popular memecoin generator Pump.fun had its X account hacked to promote a fake "PUMP" token cryptocurrency scam. [...] "

Autosummary: "


Singapore"s biggest bank cuts roles as it embraces AI

financial
2025-02-25 https://www.bbc.com/news/articles/c4g7xn9y64po
It makes DBS one of the first major banks to offer details on how AI will affect its operations. "

Autosummary: "We today deploy over 800 AI models across 350 use cases, and expect the measured economic impact of these to exceed S$1bn ($745m; £592m) in 2025," he added. "


FatalRAT Phishing Attacks Target APAC Industries Using Chinese Cloud Services

financial
2025-02-25 https://thehackernews.com/2025/02/fatalrat-phishing-attacks-target-apac.html
Various industrial organizations in the Asia-Pacific (APAC) region have been targeted as part of phishing attacks designed to deliver a known malware called FatalRAT. "The threat was orchestrated by attackers using legitimate Chinese cloud content delivery network (CDN) myqcloud and the Youdao Cloud Notes service as part of their attack infrastructure," Kaspersky ICS CERT said in a Monday "

Autosummary: " The activity has singled out government agencies and industrial organizations, particularly manufacturing, construction, information technology, telecommunications, healthcare, power and energy, and large-scale logistics and transportation, in Taiwan, Malaysia, China, Japan, Thailand, South Korea, Singapore, the Philippines, Vietnam, and Hong Kong. "


Russia warns financial sector organizations of IT service provider LANIT compromise

financial Telcos
2025-02-25 https://securityaffairs.com/174604/hacking/russia-warns-financial-sector-lanit-hack.html
Russia’s NKTsKI warns financial sector organizations about a breach at major Russian IT service and software provider LANIT. Russia’s National Coordination Center for Computer Incidents (NKTsKI) warns the financial sector of security breach at IT service and software provider LANIT, potentially affecting LANTER and LAN ATMservice. According to the security breach notification published by GosSOPKA, […] "

Autosummary: Founded in 1989, LANIT offers a wide range of IT solutions, including system integration, software development, cybersecurity, cloud services, and IT consulting. "


Background check provider data breach affects 3 million people who may not have heard of the company

financial
2025-02-25 https://www.malwarebytes.com/blog/news/2025/02/background-check-provider-data-breach-affects-3-million-people-who-may-not-have-heard-of-the-company
Background check provider DISA has disclosed a major data breach which may have affected over 3 million people. "

Autosummary: Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts. SSN Breached: yes DISA states that it’s not aware of any attempts to abuse the stolen information: “While we are unaware of any attempted or actual misuse of any information involved in this incident, we are providing you with information about the incident and steps you can take to protect yourself, should you feel it necessary.”Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts. "


US drug testing firm DISA says data breach impacts 3.3 million people

financial
2025-02-25 https://www.bleepingcomputer.com/news/security/us-drug-testing-firm-disa-says-data-breach-impacts-33-million-people/
DISA Global Solutions, a leading US background screening and drug and alcohol testing firm, has suffered a data breach impacting 3.3 million people. [...] "

Autosummary: "


Background check, drug testing provider DISA suffers data breach

financial
2025-02-25 https://www.helpnetsecurity.com/2025/02/25/background-check-drug-testing-provider-disa-suffers-data-breach/

DISA Global Solutions, a Texas-based company that provides employment screening services (including drug and alcohol testing and background checks) for over 55,000 organizations, has suffered a cyber incident that led to a data breach, which resulted in the potential compromise of personal and financial information of over 3.3 million individuals. What is known about the breach? DISA discovered the breach on April 22, 2024, and the subsequent investigation revealed that an unauthorized third party accessed … More

The post Background check, drug testing provider DISA suffers data breach appeared first on Help Net Security.

"

Autosummary: "


SpyLend Android malware found on Google Play enabled financial cyber crime and extortion

financial exploits
2025-02-24 https://securityaffairs.com/174540/malware/spylend-android-malware-100k-downloard.html
CYFIRMA researchers discovered that the SpyLend Android malware was downloaded 100,000 times from the official app store Google Play. CYFIRMA researchers discovered an Android malware, named SpyLend, which was distributed through Google Play as Finance Simplified. The malware targets Indian users with unauthorized loan apps, enabling predatory lending, blackmail, and extortion. The Finance Simplified app […] "

Autosummary: Initially presented as a harmless Finance management application, it downloads a fraud loan app from an external download URL, which once installed, gains extensive permissions to access sensitive data, including files, contacts, call logs, SMS, clipboard content, and even the camera.” concludes the report. "


Russia warns financial sector of major IT service provider hack

financial Telcos
2025-02-24 https://www.bleepingcomputer.com/news/security/russia-warns-financial-sector-of-major-it-service-provider-hack/
Russia"s National Coordination Center for Computer Incidents (NKTsKI) is warning organizations in the country"s credit and financial sector about a breach at LANIT, a major Russian IT service and software provider. [...] "

Autosummary: "


Beware: PayPal "New Address" feature abused to send phishing emails

financial
2025-02-22 https://www.bleepingcomputer.com/news/security/beware-paypal-new-address-feature-abused-to-send-phishing-emails/
An ongoing PayPal email scam exploits the platform"s address settings to send fake purchase notifications, tricking users into granting remote access to scammers [...] "

Autosummary: An ongoing PayPal email scam exploits the platform"s address settings to send fake purchase notifications, tricking users into granting remote access to scammers For the past month, BleepingComputer and others [1, 2] have received emails from PayPal stating, "You added a new address. When they add the scam address to PayPal, the payment platform will email a confirmation to the threat actor"s email, which will then forward it to the Microsoft 365 account, which then forwards it to everyone on the mailing list, as shown in the flow chart below. "


Smashing Security podcast #405: A crypto con exchange, and soaring ticket scams

financial
2025-02-20 https://grahamcluley.com/smashing-security-podcast-405/
From shadowy Bitcoin exchanges to Interpol’s most wanted, Alexander Vinnik was the alleged kingpin behind BTC-e, a $4bn crypto laundering empire. Learn more about him, and how he became a geopolitical pawn between the US, France, and Russia. Plus! Hear how concert-goers are being warned about a swathe of scams hitting stadiums and arenas around the world. All this and more is discussed in the latest edition of the "Smashing Security" podcast by cybersecurity veterans Graham Cluley and Carole Theriault. Plus don"t miss our featured interview with Cliff Crosland of Scanner.dev. "

Autosummary: Hosts: Graham Cluley: @grahamcluley.com @[email protected] Carole Theriault: @caroletheriault Episode links: Sponsored by: 1Password – Secure every app, device, and identity – even the unmanaged ones at 1password.com/smashing. "


Norton’s AI-powered features defend against scams and social engineering threats

financial
2025-02-20 https://www.helpnetsecurity.com/2025/02/20/norton-scam-protection/

Norton is setting the standard for scam protection with a new range of AI-powered features fully integrated in Norton Cyber Safety products to help protect people from the most widespread cyberthreat of our time. Like the first domino tipping over and setting off a chain reaction, scams are the initial event that can trigger a series of serious attacks, including identity theft and financial fraud. The Company reports that 90% of all cyberthreats now originate … More

The post Norton’s AI-powered features defend against scams and social engineering threats appeared first on Help Net Security.

"

Autosummary: In addition to Genie Scam Protection, Norton 360 with LifeLock customers also have Genie Scam Protection Pro, which includes: Safe call: Uses AI to automatically block scam calls, or labels incoming calls as scam, junk, or as a business, so people know if they should answer. Available starting today in the US across the Norton Cyber Safety product lineup, Genie Scam Protection and Genie Scam Protection Pro provide AI protection in all the usual hotbeds for scams: texts, phone calls, emails, and web. "


Darcula PhaaS can now auto-generate phishing kits for any brand

financial
2025-02-20 https://www.bleepingcomputer.com/news/security/darcula-phaas-can-now-auto-generate-phishing-kits-for-any-brand/
The Darcula phishing-as-a-service (PhaaS) platform is preparing to release its third major version, with one of the highlighted features, the ability to create do-it-yourself phishing kits to target any brand. [...] "

Autosummary: In addition to this new feature, the upcoming release, named "Darcula Suite," also lifts technical skills requirements, a new user-friendly admin dashboard, IP and bot filtering, campaign performance measurement, and automated credit card theft/digital wallet loading. "


Darcula allows tech-illiterate crooks to create, deploy DIY phishing kits targeting any brand

financial
2025-02-20 https://www.helpnetsecurity.com/2025/02/20/darcula-allows-tech-illiterate-crooks-to-create-deploy-diy-phishing-kits-targeting-any-brand/

A new, improved version of Darcula, a cat-themed phishing-as-a-service (PhaaS) platform aimed at serving Chinese-speaking criminals, will be released this month and will allow malicious users to create customized phishing kits to target a wider variety of brands than ever before, Netcraft researchers are warning. Even users who have gotten wise to the fake “missed package” or “package confirmation” notices from their national post or delivery services may not be ready the variety of phishing … More

The post Darcula allows tech-illiterate crooks to create, deploy DIY phishing kits targeting any brand appeared first on Help Net Security.

"

Autosummary: Citing SecAlliance security researcher Ford Merrill, Krebs further described how criminals then used those cards/wallets to steal money by: Setting up fake e-commerce businesses on Stripe or Zelle and making transactions through them Performing “Tap-to-pay” on point-of-sale (PoS) terminals they’ve obtained Using an Android app that can relay valid NFC-enabled tap-to-pay transactions from phones located across the globe, either to pay via a PoS terminal or take money out of ATMs "


North Korean Hackers Target Freelance Developers in Job Scam to Deploy Malware

financial exploits
2025-02-20 https://thehackernews.com/2025/02/north-korean-hackers-target-freelance.html
Freelance software developers are the target of an ongoing campaign that leverages job interview-themed lures to deliver cross-platform malware families known as BeaverTail and InvisibleFerret. The activity, linked to North Korea, has been codenamed DeceptiveDevelopment, which overlaps with clusters tracked under the names Contagious Interview (aka CL-STA-0240), DEV#POPPER, Famous Chollima, "

Autosummary: InvisibleFerret is a modular Python malware that retrieves and executes three additional components - pay , which collects information and acts as a backdoor that"s capable of accepting remote commands from an attacker-controlled server to log keystrokes, capture clipboard content, run shell commands, exfiltrate files and data from mounted drives, as well as install the AnyDesk and browser module, and gather information from browser extensions and password managers , which collects information and acts as a backdoor that"s capable of accepting remote commands from an attacker-controlled server to log keystrokes, capture clipboard content, run shell commands, exfiltrate files and data from mounted drives, as well as install the AnyDesk and browser module, and gather information from browser extensions and password managers bow , which is responsible for stealing login data, autofill data, and payment information stored in Chromium-based browsers like Chrome, Brave, Opera, Yandex, and Edge , which is responsible for stealing login data, autofill data, and payment information stored in Chromium-based browsers like Chrome, Brave, Opera, Yandex, and Edge adc, which functions as a persistence mechanism by installing the AnyDesk remote desktop software ESET said the primary targets of the campaign are software developers working in cryptocurrency and decentralized finance projects across the world, with significant concentrations reported in Finland, India, Italy, Pakistan, Spain, South Africa, Russia, Ukraine, and the U.S. "The attackers don"t distinguish based on geographical location and aim to compromise as many victims as possible to increase the likelihood of successfully extracting funds and information. "


Russian phishing campaigns exploit Signal"s device-linking feature

financial exploits rusia-ucrania
2025-02-19 https://www.bleepingcomputer.com/news/security/russian-phishing-campaigns-exploit-signals-device-linking-feature/
Russian threat actors have been launching phishing campaigns that exploit the legitimate "Linked Devices" feature in the Signal messaging app to gain unauthorized access to accounts of interest. [...] "

Autosummary: “In these operations, UNC5792 has hosted modified Signal group invitations on actor-controlled infrastructure designed to appear identical to a legitimate Signal group invite” - Google Threat Intelligence Group The fake invitations had the legitimate redirect JavaScript code replaced with a malicious block that included Signal’s URI (Uniform Resource Identifier) for linking a new device (“sgnl://linkdevice uuid”) instead of the one for joining the group (“sgnl://signal.group/”). "


Phishing attack hides JavaScript using invisible Unicode trick

financial
2025-02-19 https://www.bleepingcomputer.com/news/security/phishing-attack-hides-javascript-using-invisible-unicode-trick/
A new JavaScript obfuscation method utilizing invisible Unicode characters to represent binary values is being actively abused in phishing attacks targeting affiliates of an American political action committee (PAC). [...] "

Autosummary: "


Got a Microsoft Teams invite? Storm-2372 gang exploit device codes in global phishing attacks

financial exploits
2025-02-18 https://www.tripwire.com/state-of-security/microsoft-teams-storm-2372-exploit-device-codes
Security experts have warned that a cybercriminal group has been running a malicious and inventive phishing campaign since August 2024 to break into organizations across Europe, North America, Africa, and the Middle East. Read more in my article on the Tripwire State of Security blog. "

Autosummary: The Russian group, known as Storm-2372, has targeted government and non-governmental organisations (NGOs), as well as firms working in IT, defence, telecoms, health, and the energy sector. "


Unit21 empowers financial institutions to detect and stop scams

financial
2025-02-18 https://www.helpnetsecurity.com/2025/02/18/unit21-scams-solution/

Unit21 launched its new scams solution that helps financial institutions and fintechs detect and stop scams before they cause financial harm. Using AI automation, the new solution can be integrated into a fraud team’s workflow to accelerate investigations and response times while also incorporating IP insights and consortium signals to prevent and detect scams before they hit consumer financial accounts. Advancements in technology have allowed criminals to scam consumers and businesses at unprecedented speed and … More

The post Unit21 empowers financial institutions to detect and stop scams appeared first on Help Net Security.

"

Autosummary: Shut down fraudulent logins in real-time : IP data enrichment flags VPNs, proxies, Tor, and bots to prevent fraudulent access. "


No, you’re not fired – but beware of job termination scams

financial
2025-02-18 https://www.welivesecurity.com/en/scams/no-youre-not-fired-beware-job-termination-scams/
Some employment scams take an unexpected turn as cybercriminals shift from “hiring” to “firing” staff "

Autosummary: And also consider the following: Use strong, unique passwords for every account, ideally stored in a password manager Be sure to switch on two-factor authentication (2FA) for an extra layer of access security Make sure all of your work and personal devices are regularly patched and up to date If your IT department offers, join regular phishing simulation exercises to understand what to look out for If you receive a suspect message, never click on embedded links or open the attachment Contact the sender through other channels if you’re concerned – but not by replying to the email or using the contact details listed on it Report any suspect emails to your employer’s IT department Check whether colleagues have received the same message Employment termination scams have been around for some time.It may be something completely different, or it could be an attempt to mimic the impersonated company’s domain, using typos and other characters (e.g., m1crosoft.com, @microsfot.com) A generic greeting (e.g., “dear employee/user”), which is certainly not the tone a legitimate termination letter would take. At their simplest, job termination scams are a type of phishing attack designed to trick you into handing over your personal and financial information, or on clicking on a malicious link which could trigger a malware download. "


⚡ THN Weekly Recap: Google Secrets Stolen, Windows Hack, New Crypto Scams and More

financial
2025-02-17 https://thehackernews.com/2025/02/thn-weekly-recap-google-secrets-stolen.html
Welcome to this week’s Cybersecurity News Recap. Discover how cyber attackers are using clever tricks like fake codes and sneaky emails to gain access to sensitive data. We cover everything from device code phishing to cloud exploits, breaking down the technical details into simple, easy-to-follow insights. ⚡ Threat of the Week Russian Threat Actors Leverage Device Code Phishing to Hack "

Autosummary: This week"s list includes — CVE-2025-1094 (PostgreSQL), CVE-2025-0108 (Palo Alto Networks PAN-OS), CVE-2025-23359 (NVIDIA Container Toolkit), CVE-2025-21391 (Microsoft Windows Storage), CVE-2025-21418 (Microsoft Windows Ancillary Function Driver for WinSock), CVE-2024-38657, CVE-2025-22467, CVE-2024-10644 (Ivanti Connect Secure), CVE-2024-47908 (Ivanti Cloud Services Application), CVE-2024-56131, CVE-2024-56132, CVE-2024-56133, CVE-2024-56134, CVE-2024-56135 (Progress Kemp LoadMaster), CVE-2025-24200 (Apple iOS and iPadOS), CVE-2024-12797 (OpenSSL), CVE-2025-21298 (Microsoft Windows OLE), CVE-2025-1240 (WinZip), CVE-2024-32838 (Apache Fineract), CVE-2024-52577 (Apache Ignite), CVE-2025-26793 (Hirsch Enterphone MESH), CVE-2024-12562 (s2Member Pro plugin), CVE-2024-13513 (Oliver POS – A WooCommerce Point of Sale (POS) plugin), CVE-2025-26506 (HP LaserJet), CVE-2025-22896, CVE-2025-25067, CVE-2025-24865 (mySCADA myPRO Manager), CVE-2024-13182 (WP Directorybox Manager plugin), CVE-2024-10763 (Campress theme), CVE-2024-7102 (GitLab CE/EE), CVE-2024-12213 (WP Job Board Pro plugin), CVE-2024-13365 (Security & Malware scan by CleanTalk plugin), CVE-2024-13421 (Real Estate 7 theme), and CVE-2025-1126 (Lexmark Print Management Client). — Threat actors are attempting to actively exploit two known security vulnerabilities impacting ThinkPHP (CVE-2022-47945, CVSS score: 9.8) and OwnCloud (CVE-2023-49103, CVSS score: 10.0) over the past few days, with attacks originating from hundreds of unique IP addresses, most of which are based in Germany, China, the U.S., Singapore, Hong Kong, the Netherlands, the U.K., and Canada.Critical ThinkPHP and OwnCloud Flaws Under Active Exploitation — Threat actors are attempting to actively exploit two known security vulnerabilities impacting ThinkPHP (CVE-2022-47945, CVSS score: 9.8) and OwnCloud (CVE-2023-49103, CVSS score: 10.0) over the past few days, with attacks originating from hundreds of unique IP addresses, most of which are based in Germany, China, the U.S., Singapore, Hong Kong, the Netherlands, the U.K., and Canada.Datadog, which detailed the attack, said roughly 1% of organizations monitored by the company were affected by the whoAMI, and that it found public examples of code written in Python, Go, Java, Terraform, Pulumi, and Bash shell using the vulnerable criteria.Datadog, which detailed the attack, said roughly 1% of organizations monitored by the company were affected by the whoAMI, and that it found public examples of code written in Python, Go, Java, Terraform, Pulumi, and Bash shell using the vulnerable criteria.The individual, one of the officials of the SSU Counterterrorism Center, is alleged to have been recruited by Russia"s Federal Security Service (FSB) in Vienna in 2018, and actively began engaging in espionage at the end of December last year, transmitting documents containing state secrets, to the intelligence agency via a "special mobile phone."The individual, one of the officials of the SSU Counterterrorism Center, is alleged to have been recruited by Russia"s Federal Security Service (FSB) in Vienna in 2018, and actively began engaging in espionage at the end of December last year, transmitting documents containing state secrets, to the intelligence agency via a "special mobile phone.""These vulnerabilities can lead to data corruption, sensitive data exposure, program crashes, and unauthorized code execution," the agencies said, labeling them as unforgivable defects."These vulnerabilities can lead to data corruption, sensitive data exposure, program crashes, and unauthorized code execution," the agencies said, labeling them as unforgivable defects. — The RansomHub ransomware operation has targeted over 600 organizations across the world, spanning sectors such as healthcare, finance, government, and critical infrastructure, making it one of the most active cybercrime groups in 2024.RansomHub Targets Over 600 Orgs Globally — The RansomHub ransomware operation has targeted over 600 organizations across the world, spanning sectors such as healthcare, finance, government, and critical infrastructure, making it one of the most active cybercrime groups in 2024.Separately, the Justice Department has also charged Canadian national Andean Medjedovic, 22, for exploiting smart contract vulnerabilities in two decentralized finance crypto platforms, KyberSwap and Indexed Finance, to fraudulently obtain about $65 million from the protocols" investors between 2021 and 2023.Separately, the Justice Department has also charged Canadian national Andean Medjedovic, 22, for exploiting smart contract vulnerabilities in two decentralized finance crypto platforms, KyberSwap and Indexed Finance, to fraudulently obtain about $65 million from the protocols" investors between 2021 and 2023. — A new report from the Alliance for Securing Democracy (ASD) has found that foreign nation-state actors from Russia, China, and Iran are running influence operations that exploit trust in local sources and impact state and local communities in the U.S. with an aim to manipulate public opinion, stoke discord, and undermine democratic institutions.Foreign Adversaries Target Local Communities in the U.S. for Influence Ops — A new report from the Alliance for Securing Democracy (ASD) has found that foreign nation-state actors from Russia, China, and Iran are running influence operations that exploit trust in local sources and impact state and local communities in the U.S. with an aim to manipulate public opinion, stoke discord, and undermine democratic institutions. "


Fintech giant Finastra notifies victims of October data breach

financial
2025-02-17 https://www.bleepingcomputer.com/news/security/fintech-giant-finastra-notifies-victims-of-october-data-breach/
Financial technology giant Finastra is notifying victims of a data breach after their personal information was stolen by unknown attackers who first breached its systems in October 2024. [...] "

Autosummary: " While Finastra has yet to share the number of individuals affected by the data breach and the nature of the exposed data (besides victims" names), the company started sending breach notification letters last week to at least 65 people in the state whose financial account information was stolen (according to filings with the Attorney General"s office in Massachusetts). "


Storm-2372 used the device code phishing technique since August 2024

financial
2025-02-16 https://securityaffairs.com/174270/apt/storm-2372-used-device-code-phishing-technique.html
Russia-linked group Storm-2372 used the device code phishing technique since Aug 2024 to steal login tokens from governments, NGOs, and industries. Microsoft Threat Intelligence researchers warn that threat actor Storm-2372, likely linked to Russia, has been targeting governments, NGOs, and various industries across multiple regions since August 2024. The attackers employ a phishing technique called […] "

Autosummary: Storm-2372’s targets during this time have included government, non-governmental organizations (NGOs), information technology (IT) services and technology, defense, telecommunications, health, higher education, and energy/oil and gas in Europe, North America, Africa, and the Middle East.” "


Microsoft: Hackers steal emails in device code phishing attacks

financial
2025-02-15 https://www.bleepingcomputer.com/news/security/microsoft-hackers-steal-emails-in-device-code-phishing-attacks/
An active campaign from a threat actor potentially linked to Russia is targeting Microsoft 365 accounts of individuals at organizations of interest using device code phishing. [...] "

Autosummary: The targets are in the government, NGO, IT services and technology, defense, telecommunications, health, and energy/oil and gas sectors in Europe, North America, Africa, and the Middle East. "


Pig butchering scams are exploding

financial
2025-02-14 https://www.helpnetsecurity.com/2025/02/14/pig-butchering-scams-fraud-growth/

2024 is set to be a record year for scammers who received at least US$9.9 billion in crypto revenues from their illicit activities, according to Chainalysis. This figure is projected to rise to an all-time high of $12.4 billion as ongoing analysis uncovers more fraudulent activity. These findings are part of Chainalysis’ research into scams, highlighting high-yield investment scams (50%) and pig butchering (33%) as the two most prevalent fraud and scams. Pig butchering scams … More

The post Pig butchering scams are exploding appeared first on Help Net Security.

"

Autosummary: Pig butchering scams surge in 2024 Interestingly, despite pulling in half of all scam revenue in 2024, high-yield investment scam inflows declined by 36% YoY. On the other hand, pig butchering revenue increased by almost 40% YoY, and the number of deposits to pig butchering scams grew nearly 210% YoY, potentially indicating an expansion of the victim pool. "


Microsoft: Russian-Linked Hackers Using "Device Code Phishing" to Hijack Accounts

financial rusia-ucrania
2025-02-14 https://thehackernews.com/2025/02/microsoft-russian-linked-hackers-using.html
Microsoft is calling attention to an emerging threat cluster it calls Storm-2372 that has been attributed to a new set of cyber attacks aimed at a variety of sectors since August 2024. The attacks have targeted government, non-governmental organizations (NGOs), information technology (IT) services and technology, defense, telecommunications, health, higher education, and energy/oil and gas "

Autosummary: "


How AI was used in an advanced phishing campaign targeting Gmail users

financial
2025-02-13 https://www.malwarebytes.com/blog/news/2025/02/how-ai-was-used-in-an-advanced-phishing-campaign-targeting-gmail-users
Scammers are once again using AI to take over Gmail accounts. "

Autosummary: Use multi-factor authentication (MFA) for all accounts Protect your devices with up-to-date security software (such as Malwarebytes Premium Security), and use text protection and text message filtering on your mobile device. At the time, FBI Special Agent in Charge Robert Tripp said: “Attackers are leveraging AI to craft highly convincing voice or video messages and emails to enable fraud schemes against individuals and businesses alike. "


Fake Etsy invoice scam tricks sellers into sharing credit card information

financial
2025-02-12 https://www.malwarebytes.com/blog/news/2025/02/fake-etsy-invoice-scam-tricks-sellers-into-sharing-credit-card-information
Etsy sellers are being targeted by scammers that use a legitimate Etsy domain to host their dodgy PDFs. "

Autosummary: com-etsy-verify[.]cfd etsy-car[.]switchero[.]cfd etsy[.]1562587027[.]cfd etsy[.]3841246[.]cfd etsy[.]39849329[.]cfd etsy[.]447385638[.]cfd etsy[.]57434[.]cfd etsy[.]5847325245[.]cfd etsy[.]6562587027[.]cfd etsy[.]6841246[.]cfd etsy[.]72871[.]cfd etsy[.]7562587027[.]cfd etsy[.]8841246[.]cfd etsy[.]92875[.]cfd etsy[.]9438632572[.]cfd etsy[.]948292[.]cfd etsy[.]97434[.]cfd etsy[.]984323[.]cfd etsy[.]checkid1573[.]cfd etsy[.]chekup-out[.]cfd etsy[.]coinbox[.]cfd etsy[.]fastpay[.]cfd etsy[.]offer584732[.]cfd etsy[.]offer62785[.]cfd etsy[.]offer684732[.]cfd etsy[.]paylink[.]cfd etsy[.]paymint[.]cfd etsy[.]paywave[.]cfd etsy[.]requlred-verlfication[.]cfd etsy[.]requstlon-verflcation[.]cfd etsy[.]web-proff-point[.]cfd verlflcation-etsy[.]cfd We don’t just report on threats – we help safeguard your entire digital identity Cybersecurity risks should never spread beyond a headline. Despite this, there are still some red flags to look for: The email uses language like “Dear Seller” or “Hello Etsy Member”, instead of addressing you by your Etsy shop name or username The sender’s email address doesn’t end in @etsy.com, or has suspicious variations (extra numbers or letters) "


Arvest Bank CISO on building a strong cybersecurity culture in banking

financial ciber
2025-02-11 https://www.helpnetsecurity.com/2025/02/11/mike-calvi-arvest-bank-banking-cybersecurity/

In this Help Net Security interview, Mike Calvi, CISO at Arvest Bank, discusses building a strong cybersecurity culture within the banking sector. He explains how leadership, effective reporting, and proactive engagement with associates are key in strengthening security. Calvi also touches on how banks can measure success and balance accountability while fostering a collaborative environment.

The post Arvest Bank CISO on building a strong cybersecurity culture in banking appeared first on Help Net Security.

"

Autosummary: Based on their chosen topic, such as cybersecurity, social engineering, fraud, money laundering, physical security, etc., the reporting mechanism auto-routes the submission to the correct team. Additionally, our human risk management (HRM) team does a great job keeping cybersecurity front and center with the associates through internal news articles, intranet banners, and internal chat spaces for cybersecurity collaboration.The awareness, shared by all associates in the bank, that protecting the organization is everyone’s responsibility, not just the Security and IT teams, is becoming the norm. "


Phishing evolves beyond email to become latest Android app threat

financial
2025-02-11 https://www.malwarebytes.com/blog/news/2025/02/phishing-evolves-beyond-email-to-become-latest-android-app-threat
Android phishing apps are the latest, critical threat for Android users, putting their passwords in danger of new, sneaky tricks of theft. "

Autosummary: Over time, phishing emails have advanced—cybercriminals have stolen credit card details by posing as charities—but so, too, have phishing protections from major email providers, sending many cybercriminal efforts into people’s “spam” inboxes, where the emails are, thankfully, never retrieved.Once the passwords are sold, the new, malicious owners will attempt to use individual passwords for a variety of common online accounts—testing whether, say, an email account password is the same one used for a victim’s online banking system, their mortgage payment platform, or their Social Security portal. Use multifactor authentication on your most sensitive accounts, including your financial, email, social media, healthcare, and government platforms (such as any accounts you use to file taxes). "


Toll booth bandits continue to scam via SMS messages

financial ransomware
2025-02-10 https://www.bitdefender.com/en-us/blog/hotforsecurity/toll-booth-bandits-continue-to-scam-via-sms-messages
North American drivers are continuing to be barraged by waves of scam text messages, telling them that they owe money on unpaid tolls. Do you know what to tell your friends and family to watch out for? Read more in my article on the Hot for Security blog. "

Autosummary: For instance, Texas-based audience producer Gwen Howerton described on Bluesky how she had been duped by an unpaid toll scam after she had driven a rental car on the Dallas North Tollway - and, not being aware of the correct way to pay a toll, had believed the overdue payment demand she received to be genuine. "


Data breaches at UK law firms are on the rise, research reveals

financial
2025-02-07 https://www.tripwire.com/state-of-security/research-reveals-data-breaches-rise-uk-law-firms
British legal professionals have seen a "significant surge" in data breaches, according to new research from NetDocuments, a firm that provides a cloud-based content management platform for the legal sector. Read more in my article on the Tripwire State of Security blog. "

Autosummary: External data breaches, meanwhile, are initiated by people outside the organisation - malicious hackers, cybercriminals, or business rivals seeking a competitive advantage. "


India’s RBI Introduces Exclusive "bank.in" Domain to Combat Digital Banking Fraud

financial
2025-02-07 https://thehackernews.com/2025/02/indias-rbi-introduces-exclusive-bankin.html
India"s central bank, the Reserve Bank of India (RBI), said it"s introducing an exclusive "bank.in" internet domain for banks in the country to combat digital financial fraud. "This initiative aims to reduce cyber security threats and malicious activities like phishing; and, streamline secure financial services, thereby enhancing trust in digital banking and payment services," the RBI said in a "

Autosummary: "


Cloudflare outage caused by botched blocking of phishing URL

financial
2025-02-07 https://www.bleepingcomputer.com/news/security/cloudflare-outage-caused-by-botched-blocking-of-phishing-url/
An attempt to block a phishing URL in Cloudflare"s R2 object storage platform backfired yesterday, triggering a widespread outage that brought down multiple services for nearly an hour. [...] "

Autosummary: There were also indirectly impacted services that experienced partial failures like Durable Objects, which had a 0.09% error rate increase due to reconnections after recovery, Cache Purge, which saw a 1.8% increase in errors (HTTP 5xx) and 10x latency spike, and Workers & Pages, that had a 0.002% deployment failures, affecting only projects with R2 bindings. "


HPE notifies employees of data breach after Russian Office 365 hack

financial rusia-ucrania
2025-02-07 https://www.bleepingcomputer.com/news/security/hpe-notifies-employees-of-data-breach-after-russian-office-365-hack/
Hewlett Packard Enterprise (HPE) is notifying employees whose data was stolen from the company"s Office 365 email environment by Russian state-sponsored hackers in a May 2023 cyberattack. [...] "

Autosummary: " The group behind the attack, Cozy Bear (also known as Midnight Blizzard, APT29, and Nobelium), is believed to be part of Russia"s Foreign Intelligence Service (SVR) and has also been linked to other high-profile breaches, including the infamous 2020 SolarWinds supply chain attack. "


Thailand cuts power and internet to areas of Myanmar to disrupt scam gangs

financial
2025-02-06 https://www.bitdefender.com/en-us/blog/hotforsecurity/thailand-cuts-power-and-internet-to-areas-of-myanmar-to-disrupt-scam-gangs
Well, this is a different approach to the scam problem... The government of Thailand has cut the power supply to areas near its border with Myanmar that are known to host brutal scam compounds. These heavily-guarded fraud factories house armies of people, coerced into defrauding innocent people through bogus investment and romance-baiting scams. Read more in my article on the Hot for Security blog. "

Autosummary: Last month is state-run newspaper, the Global New Light of Myanmar, described how the country"s military government had repatriated more than 55,000 foreigners, mostly Chinese, back to their home countries after being forced to work in scam compounds. "


New scams could abuse brief USPS suspension of inbound packages from China, Hong Kong

financial
2025-02-06 https://www.malwarebytes.com/blog/news/2025/02/new-scams-could-abuse-brief-usps-suspension-of-inbound-packages-from-china-hong-kong
News about USPS suspending shipments from China and Hong Kong may give scammers some ideas to defraud consumers "

Autosummary: Malicious messages could claim to arrive from the shipper, the e-commerce platform, or Customs, asking for additional information to get a package released. "


Online food ordering and delivery platform GrubHub discloses a data breach

financial
2025-02-05 https://securityaffairs.com/173848/data-breach/grubhub-suffered-a-data-breach.html
Online food ordering and delivery platform GrubHub suffered a data breach that exposed the personal information of drivers and customers. This week the online food ordering and delivery firm GrubHub disclosed a data breach that exposed customer and driver information.  Recently, the company detected an anomalous activity within its infrastructure, then it launched an investigation […] "

Autosummary: Online food ordering and delivery platform GrubHub discloses a data breach Pierluigi Paganini February 05, 2025 February 05, 2025 Online food ordering and delivery platform GrubHub suffered a data breach that exposed the personal information of drivers and customers. "


More destructive cyberattacks target financial institutions

financial ciber
2025-02-05 https://www.helpnetsecurity.com/2025/02/05/financial-institutions-cybersecurity-incidents/

Financial institutions will continue to be the ultimate targets for criminals and threat actors, as a successful attack offers a significant payoff, according to Contrast Security. Contrast Security has surveyed 35 of the world’s leading financial institutions to better understand their cyber threat landscape and the extent to which they are — or are not — addressing key threats. 64% of financial institutions said their organization had experienced cybersecurity incidents in the past 12 months. … More

The post More destructive cyberattacks target financial institutions appeared first on Help Net Security.

"

Autosummary: Over two-thirds experienced attacks focused on stealing non-public market information, with cybercriminals using it for insider trading, digital front running, and shorting stock before they dox the stolen, confidential data to the regulators. "


Atrinet URL Scanner helps comabat SMS phishing

financial
2025-02-05 https://www.helpnetsecurity.com/2025/02/05/atrinet-url-scanner/

Atrinet launched Atrinet URL Scanner, a solution designed to combat real-time SMS fraud. The solution combines Google Web Risk’s technology scanning capabilities with Atrinet’s telecom security expertise, enabling Communication Service Providers (CSPs) to safeguard subscribers, protect revenues, and build customer trust. The rising threat of SMS Fraud Smishing attacks—fraudulent messages containing harmful links—have surged by 60% in 2024, costing billions of dollars globally. Existing firewalls can fail to scan URLs effectively, leaving fraudulent links unchecked. … More

The post Atrinet URL Scanner helps comabat SMS phishing appeared first on Help Net Security.

"

Autosummary: The solution combines Google Web Risk’s technology scanning capabilities with Atrinet’s telecom security expertise, enabling Communication Service Providers (CSPs) to safeguard subscribers, protect revenues, and build customer trust. "


Man sentenced to 7 years in prison for role in $50m internet scam

financial
2025-02-05 https://www.tripwire.com/state-of-security/man-sentenced-7-years-jail-role-50m-internet-scam
A California man has been sentenced to seven years in prison for his involvement in a fraudulent scheme that saw over 50 individuals and organisations lose millions of dollars. Read more in my article on the Tripwire State of Security blog. "

Autosummary: " In reality, the stolen funds were moved to bank accounts around the world, including in Russia, Georgia, Hong Kong, and Turkey. "


8 steps to secure GenAI integration in financial services

financial
2025-02-04 https://www.helpnetsecurity.com/2025/02/04/financial-institutions-genai-risks/

GenAI offers financial services institutions enormous opportunities, particularly in unstructured dataset analysis and management, but may also increase security risks, according to FS-ISAC. GenAI can organize oceans of information and retrieve insights from it that you can use to improve business operations, maximize your markets, and enhance the customer experience. Those GenAI-analyzed datasets can turn up information about fraud, threats, and risks, which present remarkable security opportunities. “GenAI presents enormous opportunities for financial firms to … More

The post 8 steps to secure GenAI integration in financial services appeared first on Help Net Security.

"

Autosummary: Obsessively protect your customers’ data Security techniques including differential privacy, encryption in transit and at rest, data sanitization, and sandboxing should be leveraged to maintain the confidentiality, integrity, and availability of sensitive information. "


GrubHub data breach impacts customers, drivers, and merchants

financial
2025-02-04 https://www.bleepingcomputer.com/news/security/grubhub-data-breach-impacts-customers-drivers-and-merchants/
​Food delivery company GrubHub disclosed a data breach impacting the personal information of an undisclosed number of customers, merchants, and drivers after attackers breached its systems using a service provider account. [...] "

Autosummary: "


Coyote Banking Trojan targets Brazilian users, stealing data from 70+ financial apps and websites

financial exploits latam
2025-02-04 https://securityaffairs.com/173818/malware/coyote-banking-trojan-targets-brazilian-users.html
Coyote Banking Trojan targets Brazilian users, stealing data from over 70 financial applications and websites. FortiGuard Labs researchers detected a campaign using LNK files executing PowerShell commands to deploy the Coyote Banking Trojan. Threat actors target Brazilian users by stealing financial data, the malware can harvest sensitive information from over 70 financial applications and numerous […] "

Autosummary: Coyote Banking Trojan targets Brazilian users, stealing data from 70+ financial apps and websites Pierluigi Paganini February 04, 2025 February 04, 2025 Coyote Banking Trojan targets Brazilian users, stealing data from over 70 financial applications and websites. "


Coyote Malware Expands Reach: Now Targets 1,030 Sites and 73 Financial Institutions

financial exploits
2025-02-03 https://thehackernews.com/2025/02/coyote-malware-expands-reach-now.html
Brazilian Windows users are the target of a campaign that delivers a banking malware known as Coyote. "Once deployed, the Coyote Banking Trojan can carry out various malicious activities, including keylogging, capturing screenshots, and displaying phishing overlays to steal sensitive credentials," Fortinet FortiGuard Labs researcher Cara Lin said in an analysis published last week. The "

Autosummary: "Once deployed, the Coyote Banking Trojan can carry out various malicious activities, including keylogging, capturing screenshots, and displaying phishing overlays to steal sensitive credentials," Fortinet FortiGuard Labs researcher Cara Lin said in an analysis published last week. "


Crazy Evil gang runs over 10 highly specialized social media scams

financial
2025-02-03 https://securityaffairs.com/173784/cyber-crime/crazy-evil-runs-10-social-media-scams.html
The Russian-speaking Crazy Evil group runs over 10 social media scams, tricking victims into installing StealC, AMOS, and Angel Drainer malware. Since 2021, the Crazy Evil gang has become a major cybercriminal group, using phishing, identity fraud, and malware to steal cryptocurrency. Security experts identified six Crazy Evil’s subteams, called AVLAND, TYPED, DELAND, ZOOMLAND, DEFI, […] "

Autosummary: The gang targets high-value victims, also called “mammoths,” for digital asset theft, including cryptocurrencies, payment cards, online banking accounts, and non-fungible tokens (NFTs). Security experts identified six Crazy Evil’s subteams, called AVLAND, TYPED, DELAND, ZOOMLAND, DEFI, and KEVLAND, which are running targeted scams for specific victim profiles. "


Amazon Redshift gets new default settings to prevent data breaches

financial
2025-02-03 https://www.bleepingcomputer.com/news/security/amazon-redshift-gets-new-default-settings-to-prevent-data-breaches/
Amazon has announced key security enhancements for Redshift, a popular data warehousing solution, to help prevent data exposures due to misconfigurations and insecure default settings. [...] "

Autosummary: Strengthening Redshift security Last week, AWS announced that it is implementing three security defaults for newly created provisioned clusters to significantly upgrade the platform"s data safety and minimize the likelihood of catastrophic data leaks. "


Week in review: Apple 0-day used to target iPhones, DeepSeek’s popularity exploited by scammers

financial exploits
2025-02-02 https://www.helpnetsecurity.com/2025/02/02/week-in-review-apple-0-day-used-to-target-iphones-deepseeks-popularity-exploited-by-scammers/

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Apple zero-day vulnerability exploited to target iPhone users (CVE-2025-24085) Apple has shipped a fix for a zero-day vulnerability (CVE-2025-24085) that is being leveraged by attackers against iPhone users. 5,000+ SonicWall firewalls still open to attack (CVE-2024-53704) 5,000+ SonicWall firewalls are still vulnerable to attack via a high-severity vulnerability (CVE-2024-53704) that, according to SonicWall, should be considered “at imminent risk of … More

The post Week in review: Apple 0-day used to target iPhones, DeepSeek’s popularity exploited by scammers appeared first on Help Net Security.

"

Autosummary: Infosec products of the month: January 2025 Here’s a look at the most interesting products from the past month, featuring releases from: Absolute Security, Atsign, authID, BackBox, BioConnect, BitSight, BreachLock, Cisco, Commvault, Compliance Scorecard, DataDome, Hiya, IT-Harvest, Lookout, McAfee, Netgear, Oasis Security, and Swimlane. 74% of CISOs are increasing crisis simulation budgets In the aftermath of 2024’s high-profile cybersecurity incidents, including NHS, CrowdStrike, 23andMe, Transport for London, and Cencora, CISOs are reassessing their organisation’s readiness to manage a potential “chaos” of a full-scale cyber crisis, according to Hack The Box. "


Malvertising Scam Uses Fake Google Ads to Hijack Microsoft Advertising Accounts

financial
2025-02-01 https://thehackernews.com/2025/02/malvertising-scam-uses-fake-google-ads.html
Cybersecurity researchers have discovered a malvertising campaign that"s targeting Microsoft advertisers with bogus Google ads that aim to take them to phishing pages that are capable of harvesting their credentials. "These malicious ads, appearing on Google Search, are designed to steal the login information of users trying to access Microsoft"s advertising platform," Jérôme Segura, senior "

Autosummary: "These malicious ads, appearing on Google Search, are designed to steal the login information of users trying to access Microsoft"s advertising platform," Jérôme Segura, senior director of research at Malwarebytes, said in a Thursday report. "


Globe Life data breach may impact an additional 850,000 clients

financial
2025-01-31 https://www.bleepingcomputer.com/news/security/globe-life-data-breach-may-impact-an-additional-850-000-clients/
Insurance giant Globe Life finished the investigation into the data breach it suffered last June and says that the incident may have impacted an additional 850,000 customers. [...] "

Autosummary: "


US healthcare provider data breach impacts 1 million patients

financial
2025-01-31 https://www.bleepingcomputer.com/news/security/data-breach-at-us-healthcare-provider-chc-impacts-1-million-patients/
Community Health Center (CHC), a leading Connecticut healthcare provider, is notifying over 1 million patients that their personal and health information was stolen in an October breach. [...] "

Autosummary: Depending on the affected patient, the attackers stole a combination of: personal (names, dates of birth, addresses, phone numbers, emails, Social Security numbers) or health information (medical diagnoses, treatment details, test results, and health insurance. "


Community Health Center data breach impacted over 1 million patients

financial
2025-01-31 https://securityaffairs.com/173687/data-breach/community-health-center-data-breach.html
Community Health Center (CHC) data breach impacted over 1 million patients in Connecticut, the healthcare provider started notifying them. Community Health Center (CHC) is a leading healthcare provider based in Connecticut, offering primary care, dental, behavioral health, and specialty services. It serves a diverse patient population, focusing on accessible and affordable healthcare, particularly for underserved […] "

Autosummary: The exposed data may include patient name, birth date, contact info, diagnoses, treatments, test results, Social Security number, and health insurance details. "


Preparing financial institutions for the next generation of cyber threats

financial
2025-01-29 https://www.helpnetsecurity.com/2025/01/29/james-mirfin-visa-financial-institutions-threats/

In this Help Net Security interview, James Mirfin, SVP and Head of Risk and Identity Solutions at Visa, discusses key priorities for leaders combating fraud, the next-generation threats institutions must prepare for, and the role of collaboration between financial sectors and government agencies in countering cybercrime. If you were to advise a newly appointed leader against fraud in a financial institution, what three priorities would you recommend they focus on immediately? As a newly appointed … More

The post Preparing financial institutions for the next generation of cyber threats appeared first on Help Net Security.

"

Autosummary: In this Help Net Security interview, James Mirfin, SVP and Head of Risk and Identity Solutions at Visa, discusses key priorities for leaders combating fraud, the next-generation threats institutions must prepare for, and the role of collaboration between financial sectors and government agencies in countering cybercrime.In fact, Visa regularly works alongside law enforcement, including the US Department of Justice, FBI, Secret Service and Europol, to help identify and apprehend fraudsters and other criminals. "


DeepSeek’s popularity exploited by malware peddlers, scammers

financial exploits
2025-01-29 https://www.helpnetsecurity.com/2025/01/29/deepseek-popularity-exploited-malware-scams/

As US-based AI companies struggle with the news that the recently released Chinese-made open source DeepSeek-R1 reasoning model performs as well as theirs for a fraction of the cost, users are rushing to try out DeepSeek’s AI tool. In the process, they have pushed it to the top of the list of most popular iOS and Android apps. DeepSeek name abused for scams and malware delivery The company has reportedly been dealing with outages and … More

The post DeepSeek’s popularity exploited by malware peddlers, scammers appeared first on Help Net Security.

"

Autosummary: We should expect DeepSeek to be misused by criminals to create materials used in phishing and BEC campaigns (e.g., emails in different languages, without typos, replicating the tone and writing style of the impersonated sender), set up fraudulent sites mimicking legitimate publishers or fake, fraudulent online stores, innundate legitimate stores with AI-generated product reviews, and so on. "


PowerSchool starts notifying victims of massive data breach

financial
2025-01-28 https://www.bleepingcomputer.com/news/security/powerschool-starts-notifying-victims-of-massive-data-breach/
Education software giant PowerSchool has started notifying individuals in the U.S. and Canada whose personal data was exposed in a late December 2024 cyberattack. [...] "

Autosummary: The PowerSchool cyberattack PowerSchool is a cloud-based K-12 software provider serving over 60 million students and 18,000 customers worldwide, offering enrollment, communication, attendance, staff management, learning, analytics, and finance solutions. "


Microsoft tests Edge Scareware Blocker to block tech support scams

financial
2025-01-28 https://www.bleepingcomputer.com/news/microsoft/microsoft-tests-edge-scareware-blocker-to-block-tech-support-scams/
Microsoft has started testing a new "scareware blocker" feature for the Edge web browser on Windows PCs, which uses machine learning (ML) to detect tech support scams. [...] "

Autosummary: " Scareware blocker settings (Microsoft) When the scareware blocker spots a potentially malicious page, Edge gives control back to the user, exiting full-screen mode, halting loud audio, displaying a warning, and showing a thumbnail of the page. "


UnitedHealth almost doubles victim numbers from massive Change Healthcare data breach

financial
2025-01-27 https://www.malwarebytes.com/blog/news/2025/01/unitedhealth-almost-doubles-victim-numbers-from-massive-change-healthcare-data-breach
UnitedHealth now estimates that 190 million people were affected by the massive Change Healthcare data breach nearly a year ago. "

Autosummary: Billing, claims, and payment information: Claim numbers, account numbers, billing codes, payment card details, financial and banking information, payments made, and balances due. Health information: Medical record numbers, providers, diagnoses, medicines, test results, images, and details of care and treatment. Health insurance information: Details about primary, secondary, or other health plans/policies, insurance companies, member/group ID numbers, and Medicaid-Medicare-government payor ID numbers. "


Microsoft Teams phishing attack alerts coming to everyone next month

financial
2025-01-27 https://www.bleepingcomputer.com/news/security/microsoft-teams-phishing-attack-alerts-coming-to-everyone-next-month/
Microsoft reminded Microsoft 365 admins that its new brand impersonation protection feature for Teams Chat will be available for all customers by mid-February 2025. [...] "

Autosummary: Microsoft impersonated by Midnight Blizzard-controlled account (Microsoft) "If your organization enables Teams external access, we will check for potential impersonation activity when your user receives a message from an external sender for the first time," Microsoft added. "


TalkTalk confirms data breach involving a third-party platform

financial
2025-01-27 https://securityaffairs.com/173526/cyber-crime/talktalk-confirms-data-breach.html
UK telecommunications firm TalkTalk disclosed a data breach after a threat actor announced the hack on a cybercrime forum. UK telecommunications company TalkTalk confirmed a data breach after a threat actor claimed responsibility for the cyber attack on a cybercrime forum and offered for sale alleged customer data.  A threat actor named “b0nd” claimed the […] "

Autosummary: A threat actor named “b0nd” claimed the theft of data of over 18.8 million TalkTalk subscribers’ data, including names, email addresses, IP addresses, phone numbers, and PINs. "


Week in review: 48k Fortinet firewalls open to attack, attackers “vishing” orgs via Microsoft Teams

financial
2025-01-26 https://www.helpnetsecurity.com/2025/01/26/week-in-review-48k-fortinet-firewalls-open-to-attack-attackers-vishing-orgs-via-microsoft-teams/

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: 48,000+ internet-facing Fortinet firewalls still open to attack Despite last week’s confirmation of and warnings about long-standing exploitation of CVE-2024-55591, a critical vulnerability affecting Fortinet Fortigate firewalls, too many vulnerable devices are still accessible from the Internet and open to attack: over 48,000, according to data from the Shadowserver Foundation. Ransomware attackers are “vishing” organizations via Microsoft Teams The “email … More

The post Week in review: 48k Fortinet firewalls open to attack, attackers “vishing” orgs via Microsoft Teams appeared first on Help Net Security.

"

Autosummary: Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: 48,000+ internet-facing Fortinet firewalls still open to attack Despite last week’s confirmation of and warnings about long-standing exploitation of CVE-2024-55591, a critical vulnerability affecting Fortinet Fortigate firewalls, too many vulnerable devices are still accessible from the Internet and open to attack: over 48,000, according to data from the Shadowserver Foundation. "


UnitedHealth now says 190 million impacted by 2024 data breach

financial
2025-01-26 https://www.bleepingcomputer.com/news/security/unitedhealth-now-says-190-million-impacted-by-2024-data-breach/
UnitedHealth has revealed that 190 million Americans had their personal and healthcare data stolen in the Change Healthcare ransomware attack, nearly doubling the previously disclosed figure. [...] "

Autosummary: This stolen data includes patients" health insurance information, medical records, billing and payment information, and sensitive personal information, such as phone numbers, addresses, and, in some cases, Social Security Numbers and government ID numbers. "


Change Healthcare data breach exposed the private data of over half the U.S.

financial
2025-01-26 https://securityaffairs.com/173467/data-breach/change-healthcare-data-breach-190m-people.html
The Change Healthcare data breach is worse than initially estimated: approximately 190 million people have been affected. The Change Healthcare data breach is worse than initially estimated, the incident has impacted 190 million people. In October 2024, UnitedHealth Group announced that the data breach suffered by Change Healthcare in February 2024 impacted more than 100 million individuals. […] "

Autosummary: “Our experts are working to address the matter and we are working closely with law enforcement and leading third-party consultants, Mandiant and Palo Alto Network, on this attack against Change Healthcare’s systems” Compromised data includes names, addresses, dates of birth, phone numbers, driver’s license or state ID numbers, Social Security numbers, diagnosis and treatment information, medical record numbers, billing codes, insurance member IDs, and other types of information. "


PayPal to pay $2 million settlement over 2022 data breach

financial
2025-01-25 https://www.bleepingcomputer.com/news/security/paypal-to-pay-2-million-settlement-over-2022-data-breach/
New York State has announced a $2,000,000 settlement with PayPal over charges it failed to comply with the state"s cybersecurity regulations, leading to a 2022 data breach. [...] "

Autosummary: "


Scam Yourself attacks: How social engineering is evolving

financial
2025-01-21 https://www.helpnetsecurity.com/2025/01/21/scam-yourself-attacks/

We’ve entered a new era where verification must come before trust, and for good reason. Cyber threats are evolving rapidly, and one of the trends getting a fresh reboot in 2025 is the “scam yourself” attacks. These aren’t your run-of-the-mill phishing scams. They are a sophisticated evolution of social engineering designed to deceive even the most tech-savvy users. Attackers exploit our routines, trust, and overconfidence, and complacency to manipulate us into becoming unwitting accomplices in … More

The post Scam Yourself attacks: How social engineering is evolving appeared first on Help Net Security.

"

Autosummary: The psychology behind the scam These scams are purposefully designed around deeply ingrained psychological tendencies: Default bias: We often stick to the default action such as just clicking “OK” or accepting pre-filled options, without questioning it.Often, the most effective defenses lie in returning to foundationally sound practices, leveraging security principles, disciplined processes, and fostering a culture of healthy skepticism. Additionally, adopting checklists for critical tasks, much like in engineering disciplines, helps reduce impulsive decisions and ensures systematic verification. "


CERT-UA Warns of Cyber Scams Using Fake AnyDesk Requests for Fraudulent Security Audits

financial
2025-01-21 https://thehackernews.com/2025/01/cert-ua-warns-of-cyber-scams-using-fake.html
The Computer Emergency Response Team of Ukraine (CERT-UA) is warning of ongoing attempts by unknown threat actors to impersonate the cybersecurity agency by sending AnyDesk connection requests. The AnyDesk requests claim to be for conducting an audit to assess the "level of security," CERT-UA added, cautioning organizations to be on the lookout for such social engineering attempts that seek to "

Autosummary: "In 2024, the most active cyber threat clusters were UAC-0010, UAC-0050, and UAC-0006, specializing in cyber espionage, financial theft, and information-psychological operations," the SSSCIP said. "


Ransomware attackers are “vishing” organizations via Microsoft Teams

financial exploits
2025-01-21 https://www.helpnetsecurity.com/2025/01/21/ransomware-attackers-are-vishing-organizations-via-microsoft-teams-email-bombing/

The “email bombing + posing as tech support via Microsoft Teams” combination is proving fruitful for two threat actors looking to deliver ransomware to organizations, and they seem to be ramping up their efforts. “Sophos MDR has observed more than 15 incidents involving these tactics in the past three months, with half of them in the past two weeks,” the company’s incident responders have warned today. The threat actors are social-engineering their way in To … More

The post Ransomware attackers are “vishing” organizations via Microsoft Teams appeared first on Help Net Security.

"

Autosummary: Their advice for cybersecurity defenders includes: Preventing or limiting which outside organizations can reached out to employees via M365 (i.e., Teams) Setting up policies to make sure that remote access applications can only be installed by the organization’s tech support team Setting up monitoring of potentially malicious inbound Teams or Outlook traffic Raisong employee awareness of the outlined tactics. "


Ransomware gangs pose as IT support in Microsoft Teams phishing attacks

financial exploits
2025-01-21 https://www.bleepingcomputer.com/news/security/ransomware-gangs-pose-as-it-support-in-microsoft-teams-phishing-attacks/
Ransomware gangs are increasingly adopting email bombing followed by posing as tech support in Microsoft Teams calls to trick employees into allowing remote control and install malware that provides access to the company network. [...] "

Autosummary: Error. "


CERT-UA warned of scammers impersonating the agency using fake AnyDesk requests

financial
2025-01-21 https://securityaffairs.com/173285/hacking/cert-ua-warned-of-scammers-impersonating-the-agency-using-fake-anydesk.html
CERT-UA warned of scammers impersonating the agency, using fake AnyDesk requests to conduct fraudulent security audits. The Computer Emergency Response Team of Ukraine (CERT-UA) warned of cyber scams involving threat actors impersonating the agency by sending fraudulent AnyDesk connection requests under the guise of security audits. CERT-UA pointed out that it uses the software AnyDesk […] "

Autosummary: "


New "Sneaky 2FA" Phishing Kit Targets Microsoft 365 Accounts with 2FA Code Bypass

financial
2025-01-17 https://thehackernews.com/2025/01/new-sneaky-2fa-phishing-kit-targets.html
Cybersecurity researchers have detailed a new adversary-in-the-middle (AitM) phishing kit that"s capable of Microsoft 365 accounts with an aim to steal credentials and two-factor authentication (2FA) codes since at least October 2024. The nascent phishing kit has been dubbed Sneaky 2FA by French cybersecurity company Sekoia, which detected it in the wild in December. Nearly 100 domains hosting "

Autosummary: " "While User-Agent transitions occasionally happen in legitimate situations (e.g., authentication initiated in desktop applications that launch a web browser or WebView to handle MFA), the specific sequence of User-Agents used by Sneaky 2FA does not correspond to a realistic scenario, and offers a high-fidelity detection of the kit." "


WhatsApp spear phishing campaign uses QR codes to add device

financial
2025-01-17 https://www.malwarebytes.com/blog/news/2025/01/whatsapp-spear-phishing-campaign-uses-qr-codes-to-add-device
A cybercriminal campaign linked to Russia is deploying QR codes to access the WhatsApp accounts of high-profile targets like journalists, members... "

Autosummary: With that access the group can read the messages in their WhatsApp account and use existing browser plugins, particularly those designed for exporting WhatsApp messages from an account accessed via WhatsApp Web. How to stay safe These spear phishing campaigns are highly targeted and you’ll probably never see an invite to this group. "


Otelier data breach exposes info, hotel reservations of millions

financial
2025-01-17 https://www.bleepingcomputer.com/news/security/otelier-data-breach-exposes-info-hotel-reservations-of-millions/
Hotel management platform Otelier suffered a data breach after threat actors breached its Amazon S3 cloud storage to steal millions of guests" personal information and reservations for well-known hotel brands like Marriott, Hilton, and Hyatt. [...] "

Autosummary: " Otelier, previously known as MyDigitalOffice, is a cloud-based hotel management solution used by over 10,000 hotels worldwide to manage reservations, transactions, nightly reports, and invoicing. "Once we were made aware of this incident involving Otelier, we immediately contacted the vendor, which works with numerous hotel companies, and confirmed that they were working with cyber security experts to investigate a security incident that impacted their systems," a Marriott spokesperson told BleepingComputer. "


Wolf Haldenstein law firm says 3.5 million impacted by data breach

financial
2025-01-16 https://www.bleepingcomputer.com/news/security/wolf-haldenstein-law-firm-says-35-million-impacted-by-data-breach/
Wolf Haldenstein Adler Freeman & Herz LLP ("Wolf Haldenstein") reports it has suffered a data breach that exposed the personal information of nearly 3.5 million individuals to hackers. [...] "

Autosummary: Although the law firm says it has no evidence the exposed data has been misused, it warns impacted individuals that hackers may be holding the following information about them: Full name Social Security number (SSN) Employee Identification number Medical diagnosis Medical claim information Exposure of this data steeply increases the risk of phishing, scams, social engineering, and other targeted attacks on impacted individuals. "


Russian Star Blizzard Shifts Tactics to Exploit WhatsApp QR Codes for Credential Harvesting

exploits industry rusia-ucrania financial
2025-01-16 https://thehackernews.com/2025/01/russian-star-blizzard-shifts-tactics-to.html
The Russian threat actor known as Star Blizzard has been linked to a new spear-phishing campaign that targets victims" WhatsApp accounts, signaling a departure from its longstanding tradecraft in a likely attempt to evade detection. "Star Blizzard"s targets are most commonly related to government or diplomacy (both incumbent and former position holders), defense policy or international relations "

Autosummary: Active since at least 2012, it"s also tracked under the monikers Blue Callisto, BlueCharlie (or TAG-53), Calisto (alternately spelled Callisto), COLDRIVER, Dancing Salome, Gossamer Bear, Iron Frontier, TA446, and UNC4057. "


Prominent US law firm Wolf Haldenstein disclosed a data breach

financial
2025-01-16 https://securityaffairs.com/173150/data-breach/us-law-firm-wolf-haldenstein-data-breach.html
The law firm Wolf Haldenstein disclosed a data breach that exposed the personal information of nearly 3.5 million individuals. The law firm Wolf Haldenstein disclosed a 2023 data breach that exposed the personal information of nearly 3.5 million individuals. Wolf Haldenstein Adler Freeman & Herz LLP is a prominent U.S.-based law firm that specializes in […] "

Autosummary: Its expertise spans securities litigation, addressing corporate fraud and misrepresentation; antitrust law, targeting anti-competitive practices; consumer protection, focusing on deceptive practices and product liability; data privacy and cybersecurity, dealing with breaches and unauthorized data collection; and shareholder derivative actions, advocating for shareholders against corporate mismanagement. "


Prominent US law firm Wolf Haldenstein disclosed a data breach

financial
2025-01-16 https://securityaffairs.com/173150/uncategorized/us-law-firm-wolf-haldenstein-data-breach.html
The law firm Wolf Haldenstein disclosed a data breach that exposed the personal information of nearly 3.5 million individuals. The law firm Wolf Haldenstein disclosed a 2023 data breach that exposed the personal information of nearly 3.5 million individuals. Wolf Haldenstein Adler Freeman & Herz LLP is a prominent U.S.-based law firm that specializes in […] "

Autosummary: Its expertise spans securities litigation, addressing corporate fraud and misrepresentation; antitrust law, targeting anti-competitive practices; consumer protection, focusing on deceptive practices and product liability; data privacy and cybersecurity, dealing with breaches and unauthorized data collection; and shareholder derivative actions, advocating for shareholders against corporate mismanagement. "


North Korean IT Worker Fraud Linked to 2016 Crowdfunding Scam and Fake Domains

financial
2025-01-15 https://thehackernews.com/2025/01/north-korean-it-worker-fraud-linked-to.html
Cybersecurity researchers have identified infrastructure links between the North Korean threat actors behind the fraudulent IT worker schemes and a 2016 crowdfunding scam. The new evidence suggests that Pyongyang-based threamoret groups may have pulled off illicit money-making scams that predate the use of IT workers, SecureWorks Counter Threat Unit (CTU) said in a report shared with The Hacker "

Autosummary: "The advanced persistent threat groups affiliated with the DPRK, including the Lazarus Group, [...] continue to demonstrate a pattern of malicious behavior in cyberspace by conducting numerous cybercrime campaigns to steal cryptocurrency and targeting exchanges, digital asset custodians, and individual users," the governments said. "


Google Ads Users Targeted in Malvertising Scam Stealing Credentials and 2FA Codes

financial
2025-01-15 https://thehackernews.com/2025/01/google-ads-users-targeted-in.html
Cybersecurity researchers have alerted to a new malvertising campaign that"s targeting individuals and businesses advertising via Google Ads by attempting to phish for their credentials via fraudulent ads on Google. "The scheme consists of stealing as many advertiser accounts as possible by impersonating Google Ads and redirecting victims to fake login pages," Jérôme Segura, senior director of "

Autosummary: " The disclosure comes as Trend Micro revealed that attackers are using platforms such as YouTube and SoundCloud to distribute links to fake installers for pirated versions of popular software that ultimately lead to the deployment of various malware families such as Amadey, Lumma Stealer, Mars Stealer, Penguish, PrivateLoader, and Vidar Stealer. "


How AI and ML are transforming digital banking security

financial
2025-01-14 https://www.helpnetsecurity.com/2025/01/14/nuno-martins-da-silveira-teodoro-solaris-ai-digital-banking-security/

In this Help Net Security interview, Nuno Martins da Silveira Teodoro, VP of Group Cybersecurity at Solaris, discusses the latest advancements in digital banking security. He talks about how AI and ML are reshaping fraud detection, the growing trend of passwordless authentication, and the security risks facing mobile banking apps. Nuno also discusses the balance between ensuring security and providing a seamless, user-friendly experience for customers.

The post How AI and ML are transforming digital banking security appeared first on Help Net Security.

"

Autosummary: Traditional passwords are being replaced with more secure and user-friendly methods, such as biometrics (fingerprints, facial recognition), hardware tokens or behavioral authentication leveraging unique user characteristics or devices to verify identity, reducing reliance on passwords, which are prone to theft, reuse, and phishing attacks.For example, low-risk activities like balance checks might require only basic authentication, while high-risk actions, such as large transfers, prompt multi-factor authentication. By combining advanced technologies, proactive monitoring, and user education, banks can significantly reduce risks and ensure the safety of their mobile banking platforms, maintaining trust in an increasingly digital-first world. Last but not least, banks should also invest in AI-driven fraud driven capabilities in the end user’s devices to allow safe and frictionless online customer journeys by integrating industry-leading threat intel, behavioral analytics, advanced device fingerprinting with adaptive fraud indicators to monitor for anomalies in real-time and promptly address threats. "


iMessage text gets recipient to disable phishing protection so they can be phished

financial
2025-01-13 https://www.malwarebytes.com/blog/news/2025/01/imessage-text-gets-recipient-to-disable-phishing-protection-so-they-can-be-phished
Smishing messages that come with instructions to bypass iMessage"s protection against links are on the rise "

Autosummary: The text of the messages comes in all the variations that phishers love to use: Undeliverable packages from USPS, EVRI, Royal Mail, DHL, Fedex, etc. Unpaid road toll. It’s also important to know that there are similar instructions for the Chrome browser: “Reply with 1, exit the SMS message, and reopen the SMS activation link, or copy the link to Google Chrome to open it.)” "


EU law enforcement training agency data breach: Data of 97,000 individuals compromised

financial
2025-01-13 https://www.helpnetsecurity.com/2025/01/13/eu-law-enforcement-training-agency-data-breach-cepol/

Personal data of nearly 100,000 individuals that have participated in trainings organized by CEPOL, the European Union (EU) Agency for Law Enforcement Training, has potentially been compromised due to the cyberattack suffered by the agency in May 2024. “Starting in October 2024, until 31 December 2024, over 97 000 notifications were sent to people whose personal data were processed in the 31 processing activities identified as high risk in the context of the data breach … More

The post EU law enforcement training agency data breach: Data of 97,000 individuals compromised appeared first on Help Net Security.

"

Autosummary: "


Pastor’s “dream” crypto scheme alleged to be a multi-million dollar scam

financial
2025-01-13 https://www.bitdefender.com/en-us/blog/hotforsecurity/pastors-dream-crypto-scheme-alleged-to-be-a-multi-million-dollar-scam
Imagine trusting your pastor with your savings, only to find out he"s running a crypto scam. Read more in my article on the Hot for Security blog. "

Autosummary: Francier Obando Pinillo, of Miami, Florida, is alleged to have exploited his position at a Spanish-language church in Pasco, Washington, to persuade members of his congregation and others to invest in a cryptocurrency venture called "Solano Fi." Pinillo is alleged to have falsely claimed that his Solano Fi cryptocurrency scheme was risk-free, and promised a 34.9% monthly return. "


Phishing texts trick Apple iMessage users into disabling protection

financial
2025-01-12 https://www.bleepingcomputer.com/news/security/phishing-texts-trick-apple-imessage-users-into-disabling-protection/
Cybercriminals are exploiting a trick to turn off Apple iMessage"s built-in phishing protection for a text and trick users into re-enabling disabled phishing links. [...] "

Autosummary: SMS phishing attacks with disabled links Source: BleepingComputer While neither of these phishing lures is new, we noticed that these smishing texts, and others seen recently, ask users to reply with "Y" to enable the link. "


A novel PayPal phishing campaign hijacks accounts

financial
2025-01-11 https://securityaffairs.com/172935/cyber-crime/paypal-phishing-campaign-hijacks-accounts.html
Fortinet warns of a phishing campaign using legitimate links to hijack PayPal accounts, tricking users into granting unauthorized access. Fortinet uncovered a phishing campaign targeting PayPal users. The scheme employs legitimate links to deceive victims and gain unauthorized access to their accounts. The phishing emails mimic PayPal notifications, including payment details, warnings, a real PayPal […] "

Autosummary: “This money request is then distributed to the targeted victims, and the Microsoft365 SRS (Sender Rewrite Scheme) rewrites the sender to, e.g., bounces+SRS=onDJv=S6[@]5ln7g7.onmicrosoft.com, which will pass the SPF/DKIM/DMARC check.” continues the report. "


U.S. cannabis dispensary STIIIZY disclosed a data breach

financial
2025-01-11 https://securityaffairs.com/172950/data-breach/marijuana-dispensary-stiiizy-data-breach.html
US marijuana dispensary STIIIZY warns customers of leaked IDs and passports following a November data breach. US marijuana dispensary STIIIZY disclosed a data breach after a vendor’s point-of-sale system was compromised by cybercriminals. The security breach exposed customer data and IDs between October 10 and November 10, 2024. After discovering the security breach, the company […] "

Autosummary: The categories of information compromised include name, address, date of birth, age, drivers’ license number, passport number, photograph, the signatures appearing on a government ID card, medical cannabis cards, transaction histories, and other personal information. "


Scammers file first — Get your IRS Identity Protection PIN now

financial
2025-01-11 https://www.bleepingcomputer.com/news/security/scammers-file-first-get-your-irs-identity-protection-pin-now/
The IRS relaunched its Identity Protection Personal Identification Number (IP PIN) program this week and all US taxpayers are encouraged to enroll for added security against identity theft and fraudulent returns. [...] "

Autosummary: As this PIN is only known to you, your accountant (if not self-filing), and the IRS, it prevents scammers from filing a tax return using your Social Security Number and personal information. "


The SBI fake banking app shows that SMS authentication has had its day

financial
2025-01-10 https://www.helpnetsecurity.com/2025/01/10/sms-authentication-weakness/

As a company fortunate enough to have and maintain our own pentesting team, we often do outreach with other organizations to assist with or provide our expertise in offensive security. In collaboration with the Kerala Police Cyber unit, we were able to assist with investigating a prolific scam targeting the State bank of India (SBI). SBI is the largest bank in India and one of the top 50 largest banks in the world with over … More

The post The SBI fake banking app shows that SMS authentication has had its day appeared first on Help Net Security.

"

Autosummary: The app spoofs the SBI bank login page to collect data from the end user (e.g., account number, card number, password, etc.) and send it to the attacker, who will subsequently use it to log into the legitimate site. "


CrowdStrike Warns of Phishing Scam Targeting Job Seekers with XMRig Cryptominer

financial
2025-01-10 https://thehackernews.com/2025/01/crowdstrike-warns-of-phishing-scam.html
Cybersecurity company CrowdStrike is alerting of a phishing campaign that exploits its own branding to distribute a cryptocurrency miner that"s disguised as an employee CRM application as part of a supposed recruitment process. "The attack begins with a phishing email impersonating CrowdStrike recruitment, directing recipients to a malicious website," the company said. "Victims are prompted to "

Autosummary: " The malicious GitHub repository in question – github[.]com/YoonJae-rep/CVE-2024-49113 (now taken down) – is said to be a fork of the original repository from SafeBreach Labs hosting the legitimate PoC. The counterfeit repository, however, replaces the exploit-related files with a binary named "poc.exe" that, when run, drops a PowerShell script to create a scheduled task to execute a Base64-encoded script. "


Canadian man loses a cryptocurrency fortune to scammers – here’s how you can stop it happening to you

financial
2025-01-10 https://www.bitdefender.com/en-us/blog/hotforsecurity/canadian-man-loses-a-cryptocurrency-fortune-to-scammers-heres-how-you-can-stop-it-happening-to-you
A Canadian man lost a $100,000 cryptocurrency fortune - all because he did a careless Google search. Read more in my article on the Hot for Security blog. "

Autosummary: My advice is to enable 2FA on any accounts which offer it - your bank accounts, your email accounts, your social media accounts, your cryptocurrency accounts, and more... "


STIIIZY data breach exposes cannabis buyers’ IDs and purchases

financial
2025-01-10 https://www.bleepingcomputer.com/news/security/stiiizy-data-breach-exposes-cannabis-buyers-ids-and-purchases/
Popular cannabis brand STIIIZY disclosed a data breach this week after hackers breached its point-of-sale (POS) vendor to steal customer information, including government IDs and purchase information. [...] "

Autosummary: "The categories of information compromised include name, address, date of birth, age, drivers" license number, passport number, photograph, the signatures appearing on a government ID card, medical cannabis cards, transaction histories, and other personal information. "


Criminal IP: Bringing Real-Time Phishing Detection to Microsoft Outlook

financial
2025-01-09 https://www.bleepingcomputer.com/news/security/criminal-ip-bringing-real-time-phishing-detection-to-microsoft-outlook/
AI SPERA announced today that it launched its Criminal IP Malicious Link Detector add-in on the Microsoft Marketplace. Learn more about how this tool provides real-time phishing email detection and URL blocking for Microsoft Outlook. [...] "

Autosummary: AI SPERA’s "Criminal IP" has recently entered the marketplace of major US data warehousing platforms, including Amazon Web Services (AWS), Microsoft Azure, and Snowflake, expanding its global reach for threat data. "


Largest US addiction treatment provider notifies patients of data breach

financial
2025-01-09 https://www.bleepingcomputer.com/news/security/largest-us-addiction-treatment-provider-notifies-patients-of-data-breach/
​BayMark Health Services, North America"s largest provider of substance use disorder (SUD) treatment and recovery services, is notifying an undisclosed number of patients that attackers stole their personal and health information in a September 2024 breach. [...] "

Autosummary: " Documents exposed during the incident contained various types of data for each affected patient, including their names and: Social Security number, driver"s license number, date of birth, services received and dates of service, insurance information, treating provider and treatment and/or diagnostic information. "


The top target for phishing campaigns

financial
2025-01-08 https://www.helpnetsecurity.com/2025/01/08/genai-apps-phishing/

Despite organizations’ repeated attempts at security awareness training, with a particular emphasis on how employees can avoid being phished, in 2024 enterprise users clicked on phishing lures at a rate nearly three times higher than in 2023, according to Netskope. More than eight out of every 1,000 users clicked on a phishing link each month – up 190% from last year when fewer than three per thousand enterprise users fell prey to phishing attempts. Where … More

The post The top target for phishing campaigns appeared first on Help Net Security.

"

Autosummary: Sensitive data being leaked through personal apps is top of mind for most organizations, with the most common type of data policy violation being for regulated data (60%), which included personal, financial, or healthcare data being uploaded to personal apps. In 2024, 88% of all employees used personal cloud apps each month, with 26% uploading, posting, or otherwise sending data to personal apps. "


McAfee Scam Detector spots scams across text, email, and video

financial
2025-01-07 https://www.helpnetsecurity.com/2025/01/07/mcafee-scam-detector/

McAfee launched the AI-powered McAfee Scam Detector — a tool designed to protect against text, email, and video scams. Today’s scams are smarter, sneakier, and more convincing than ever — and they’re everywhere. 59% of Americans say they or someone they know has fallen for an online scam in the last 12 months, with scam victims losing an average of $1,471. The rise of deepfakes and ease of access to the AI tools to create … More

The post McAfee Scam Detector spots scams across text, email, and video appeared first on Help Net Security.

"

Autosummary: That’s where McAfee Scam Detector comes in, giving control back to consumers and stopping scammers in their tracks with proactive, real-time protection against suspicious texts, fake emails, and deepfake videos that look incredibly real — all cleverly designed by scammers to steal people’s money and personal information. Every day, scammers trick people with fake texts, emails, and videos, and the results can be devastating.Simple notifications: Alerts come in the form of unobtrusive notifications, whether via your mobile app, email inbox, or video platform, to ensure you know what’s suspicious and why. "


UN aviation agency investigating possible data breach

financial
2025-01-07 https://www.helpnetsecurity.com/2025/01/07/icao-un-aviation-agency-data-breach-security-incident/

The United Nation’s International Civil Aviation Organization (ICAO) confirmed on Monday that it’s “actively investigating reports of a potential information security incident allegedly linked to a threat actor known for targeting international organizations.” The statement came a few days after 42,000 documents allegedly stolen from the organizations have been offered for sale on a underground forum. The forum user, who goes by Natohub, claims that the stolen documents contain user data: first and last name, … More

The post UN aviation agency investigating possible data breach appeared first on Help Net Security.

"

Autosummary: "


Washington state sues T-Mobile over 2021 data breach security failures

financial government
2025-01-07 https://www.bleepingcomputer.com/news/legal/washington-state-sues-t-mobile-over-2021-data-breach-security-failures/
Washington state has sued T-Mobile over failing to secure the sensitive personal information of over 2 million Washington residents in a 2021 data breach. [...] "

Autosummary: BleepingComputer has contacted T-Mobile requesting a statement on the Washington AG lawsuit, and a spokesperson sent us the following comment: "We have had multiple conversations about this incident from 2021 with the Washington AG"s office over the last several years and even reached out in late November to continue discussions, so the office"s decision to file a lawsuit yesterday came as a surprise," T-Mobile told BleepingComputer. "


AI-supported spear phishing fools more than 50% of targets

financial
2025-01-07 https://www.malwarebytes.com/blog/cybercrime/2025/01/ai-supported-spear-phishing-fools-more-than-50-of-targets
AI-supported spear phishing emails tricked 54% of users in a controlled study that compared AI and human cybercriminal success rates. "

Autosummary: The study, titled Evaluating Large Language Models’ Capability to Launch Fully Automated Spear Phishing Campaigns: Validated on Human Subjects, evaluates the capability of large language models (LLMs) to conduct personalized phishing attacks and compares their performance with human experts and AI models from last year. "


Users receive at least one advanced phishing link every week

financial
2025-01-06 https://www.helpnetsecurity.com/2025/01/06/phishing-cyber-threats/

Phishing remains one of the most significant cyber threats impacting organizations worldwide, according to SlashNext. Credential phishing is raising Credential theft attacks surged dramatically in the second half of 2024 (703%), signaling a sharp escalation in the use of sophisticated phishing kits and social engineering tactics. These attack methods frequently overlap, as many credential phishing attempts incorporate malicious links as part of their strategy. Overall, email-based threats rose by 202% in the latter half of … More

The post Users receive at least one advanced phishing link every week appeared first on Help Net Security.

"

Autosummary: AI-generated attacks becoming more sophisticated Looking ahead to 2025, we expect this evolution to accelerate, with AI-generated attacks becoming more sophisticated and harder to detect, while attackers increasingly target messaging platforms beyond email, including business collaboration tools, SMS, and social media. "


FireScam Android Malware Poses as Telegram Premium to Steal Data and Control Devices

financial exploits
2025-01-06 https://thehackernews.com/2025/01/firescam-android-malware-poses-as.html
An Android information stealing malware named FireScam has been found masquerading as a premium version of the Telegram messaging app to steal data and maintain persistent remote control over compromised devices. "Disguised as a fake "Telegram Premium" app, it is distributed through a GitHub.io-hosted phishing site that impersonates RuStore – a popular app store in the Russian Federation," "

Autosummary: Once installed, the dropper acts as a delivery vehicle for the main payload, which is responsible for exfiltrating sensitive data, including notifications, messages, and other app data, to a Firebase Realtime Database endpoint. "


Dental group lied through teeth about data breach, fined $350,000

financial
2025-01-06 https://www.malwarebytes.com/blog/news/2025/01/dental-group-lied-through-teeth-about-data-breach-fined-350000
US firm Westend Dental was found in violation of several HIPAA rules after denying a data breach associated with ransomware. "

Autosummary: The Indiana Office of Inspector General (OIG) later uncovered evidence that Westend Dental had experienced a ransomware attack on or around October 20, 2020, involving state residents’ protected health information, but Westend Dental still denied there had been a data breach. "


PLAYFULGHOST Delivered via Phishing and SEO Poisoning in Trojanized VPN Apps

financial exploits
2025-01-04 https://thehackernews.com/2025/01/playfulghost-delivered-via-phishing-and.html
Cybersecurity researchers have flagged a new malware called PLAYFULGHOST that comes with a wide range of information-gathering features like keylogging, screen capture, audio capture, remote shell, and file transfer/execution. The backdoor, according to Google"s Managed Defense team, shares functional overlaps with a known remote administration tool referred to as Gh0st RAT, which had its source "

Autosummary: It also comes with capabilities to drop more payloads, block mouse and keyboard input, clear Windows event logs, wipe clipboard data, perform file operations, delete caches and profiles associated with web browsers like Sogou, QQ, 360 Safety, Firefox, and Google Chrome, and erase profiles and local storage for messaging applications such as Skype, Telegram, and QQ. "


New FireScam Android malware poses as RuStore app to steal data

financial exploits
2025-01-04 https://www.bleepingcomputer.com/news/security/new-firescam-android-malware-poses-as-rustore-app-to-steal-data/
A new Android malware named "FireScam" is being distributed as a premium version of the Telegram app via phishing websites on GitHub that mimick the RuStore, Russia"s app market for mobile devices. [...] "

Autosummary: Next, it extracts and installs the main malware payload, ‘Telegram Premium.apk’, which requests permissions to monitor notifications, clipboard data, SMS, and telephony services, among others. "


New FireScam Android data-theft malware poses as Telegram Premium app

financial exploits
2025-01-04 https://www.bleepingcomputer.com/news/security/new-firescam-android-data-theft-malware-poses-as-telegram-premium-app/
A new Android malware named "FireScam" is being distributed as a premium version of the Telegram app via phishing websites on GitHub that mimick the RuStore, Russia"s app market for mobile devices. [...] "

Autosummary: Next, it extracts and installs the main malware payload, ‘Telegram Premium.apk’, which requests permissions to monitor notifications, clipboard data, SMS, and telephony services, among others. "


Every minute, 4,080 records are compromised in data breaches

financial
2025-01-03 https://www.helpnetsecurity.com/2025/01/03/digital-activity-2024/

A recent Domo report shows that the world’s internet population has reached a record high of 5.52 billion people and uncovers signs that AI may be unseating digital juggernauts as it brings in new forms of engagement. “The phenomenal acceleration of generative AI over the past two years has dominated the digital conversation, and this year’s Data Never Sleeps report shows how we’ve reached a new tipping point – AI is primed to dethrone competitive … More

The post Every minute, 4,080 records are compromised in data breaches appeared first on Help Net Security.

"

Autosummary: “In the year ahead, we’ll be watching how this shift changes our broad range of digital activity, impacts the competitive landscape, and accelerates corporate investment in AI-ready data and tech,” according to James. "


Richmond University Medical Center data breach impacted 674,033 individuals

financial
2025-01-03 https://securityaffairs.com/172641/data-breach/richmond-university-medical-center-data-breach.html
Richmond University Medical Center has confirmed that a ransomware attack in May 2023 affected 670,000 individuals. New York’s Richmond University Medical Center confirmed a May 2023 ransomware attack impacted 674,033 individuals. Richmond University Medical Center (RUMC) is a healthcare institution based in Staten Island, New York. It provides a wide range of medical services, including […] "

Autosummary: RUMC disclosed a data breach that potentially involved sensitive files containing personal and health information, including names, Social Security numbers, dates of birth, driver’s license numbers or state identification numbers, other government identification numbers, financial account information, credit or debit card information, biometric information, user credentials, medical treatment/diagnosis information, and/or health insurance policy information. "


FireScam Android info-stealing malware supports spyware capabilities

financial exploits
2025-01-03 https://securityaffairs.com/172656/malware/firescam-android-malware.html
FireScam malware steals credentials and financial data by monitoring Android app notifications and sending data to a Firebase database. Cybersecurity firm Cyfirma warns of the FireScam Android info-stealing malware that supports spyware capabilities. The malicious code steals credentials and financial data by monitoring app notifications and sending the information to a Firebase database. The malware […] "

Autosummary: “The exfiltrated data is temporarily stored in the Firebase Realtime Database at the URL “https[:]//androidscamru-default-rtdb[.]firebaseio[.]com” and is later removed after potentially filtering and storing the important content in another private storage location” The dropper requests extensive permissions, such as app management, storage access, and updating or deleting apps without user consent. "


The real cost of data breaches for businesses

financial
2025-01-02 https://www.helpnetsecurity.com/2025/01/02/data-breaches-2024-reports/

This article presents key findings from 2024 reports on data breaches. Breaches are taking longer to resolve and are becoming more costly for organizations. With recovery times extending and costs increasing, businesses face growing challenges in managing the aftermath. Full recovery from breaches takes longer than expected In 2024, businesses reported taking an average of 7.3 months to recover from cybersecurity breaches – 25% longer than expected and over a month past the anticipated timeline of 5.9 … More

The post The real cost of data breaches for businesses appeared first on Help Net Security.

"

Autosummary: On average, enterprises already have 53 security solutions in use across their organization, however, despite large security stacks, 51% of enterprises reported a breach over the past 24 months. "


Data breaches in 2024: Could it get any worse?

financial
2024-12-31 https://www.malwarebytes.com/blog/privacy/2024/12/data-breaches-in-2024-could-it-get-any-worse
An overview of what the year 2024 had to offer in the realm of data breaches: Big ones, sensitive data and some duds "

Autosummary: Medical information was leaked by the earlier mentioned Change Healthcare breach, but we saw several smaller incidents at providers in the healthcare industry like Australia’s leading medical imaging provider I-MED Radiology, US and UK based healthcare provider DocGo that offers mobile health services, ambulance services, and remote monitoring for patients, nonprofit, outpatient provider of treatment for Opioid Use Disorder (OUD) To support this nomination, I will remind you of several high-profile breaches, some of a size almost beyond imagination, some that really left us worried because of the type of data that was stolen, and a few duds. "


ZAGG disclosed a data breach that exposed its customers’ credit card data

financial
2024-12-30 https://securityaffairs.com/172434/data-breach/zagg-credit-card-data-data-breach.html
ZAGG Inc. notifies customers of credit card data breach, after threat actors hacked a third-party app from its e-commerce provider. ZAGG Inc. disclosed a data breach that exposed its customers’ credit card data after threat actors hacked a third-party application from its e-commerce provider BigCommerce. The company has not disclosed the number of impacted customers were […] "

Autosummary: ZAGG disclosed a data breach that exposed its customers’ credit card data Pierluigi Paganini December 30, 2024 December 30, 2024 ZAGG Inc. notifies customers of credit card data breach, after threat actors hacked a third-party app from its e-commerce provider. "


Overwhelmed by fraud? Here’s how financial pros fight back

financial
2024-12-27 https://www.helpnetsecurity.com/2024/12/27/patrick-harding-ping-identity-financial-fraud-future/

In this Help Net Security interview, Patrick Harding, Chief Architect at Ping Identity, discusses the growing threat of deepfake-related fraud and its impact on financial security. He also discusses overlooked vulnerabilities in digital banking and offers advice for organizations to protect themselves from fraud in the coming years.

The post Overwhelmed by fraud? Here’s how financial pros fight back appeared first on Help Net Security.

"

Autosummary: From an organizational perspective, leaders can always lean on external partners to provide guidance on deploying verifiable credentials, biometric systems, and layered intelligence to build a resilient zero trust architecture, tailored to the specific needs of their business. AI technology continues to become more sophisticated, so organizations’ understanding of their systems’ vulnerabilities, awareness of these threats, and technology in place to combat them need to be taken extremely seriously. "


iOS devices more exposed to phishing than Android

financial
2024-12-26 https://www.helpnetsecurity.com/2024/12/26/mobile-devices-attacks/

The mobile threat landscape continues to grow at an alarming rate as cybercrime groups shift their tactics and target mobile devices in the early stages of their attacks, according to a recent Lookout report. The report highlights insights behind a 17% increase QoQ (quarter on quarter) in enterprise-focused credential theft and phishing attempts, 32% increase QoQ in malicious app detections and a trend showing iOS devices are more exposed to phishing attacks than Android devices. … More

The post iOS devices more exposed to phishing than Android appeared first on Help Net Security.

"

Autosummary: With the commoditization of advanced malware, evolution of nation-state mobile malware capabilities, and a heavy reliance on mobile-focused social engineering, organizations today must have advanced mobile threat defense as part of their security strategy. "


APT and financial attacks on industrial organizations in Q3 2024

financial industry
2024-12-26 https://ics-cert.kaspersky.com/publications/apt-and-financial-attackson-industrial-organizationsin-q3-2024/
During the quarter, a number of research papers and technical advisories were published detailing attacks that either targeted or affected organizations in the industrial sector. From our perspective, the following are likely to be the most interesting for researchers and useful for cybersecurity practitioners "

Autosummary: Chinese-speaking activity APT41 attacks According to Mandiant researchers, the threat actor APT41 (aka Barium, Wicked Panda, Wicked Spider, Earth Baku, Axiom, Blackfly, Brass Typhoon, Barium, Bronze Atlas, HOODOO, Red Kelpie, TA415 and Winnti) launched data exfiltration attacks against global shipping and logistics, media, technology and automotive sectors, primarily in Italy, Spain, Taiwan, Thailand, Turkey and the UK.Since its inception in February 2024, RansomHub has encrypted and exfiltrated data from at least 210 victims from sectors including water and wastewater, information technology, government services and facilities, healthcare and public health, emergency services, food and agriculture, financial services, commercial facilities, critical manufacturing, transportation, communications, and critical infrastructure.They believe Unit 29155 is responsible for targeting the Ukrainian government, critical infrastructure organizations, and key resource sectors, including the government services, financial services, transportation systems, energy, and healthcare sectors of NATO members, the EU, as well as Central American and Asian countries.The group has been active since at least 2018 and targets organizations and individuals in Colombia, Ecuador, Chile, Panama, and other Latin American countries, focusing on various sectors, including government, finance, energy, oil and gas. SloppyLemming attacks According to Cloudflare, the threat actor SloppyLemming (aka Outrider Tiger) has been targeting organizations in the government, law enforcement, energy, education, telecoms and technology sectors in Pakistan, Bangladesh, Sri Lanka, Nepal and China.In addition, it has the functionality to steal credentials from Outlook, browsers, crypto wallets, Telegram and Steam sessions, Discord tokens, password managers, data from Windows Credential Manager and Windows Vault, as well as read the list of active processes and installed applications. Southeast Asia and Korean Peninsula Andariel attacks The Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA), Federal Bureau of Investigation (FBI) and other authoring partners published a Cybersecurity Advisory on July 25 focusing on the state-sponsored cybergroup known publicly as Andariel, Onyx Sleet (formerly PLUTONIUM), DarkSeoul, Silent Chollima, and Stonefly/Clasiopa.CLNTEND, first detected in April 2024, is a remote access tool (RAT) that supports a wider range of network protocols for communication, including TCP, HTTP, HTTPS, TLS, and SMB (port 445).Using these tools, the group managed to carry out a number of new attacks against various Russian facilities: an instrumentation manufacturer, a polymer materials plant, a mechanical plant, a technology park, a leasing company, an oil and gas company, and an IT company.Nevertheless, some network activity from the botnet has been detected over the last four years targeting critical sectors in the USA and Taiwan, including military, government, higher education, telecoms, defense industrial base, and IT.The affiliates then moved laterally inside the network using methods such as RDP, PsExec, AnyDesk, Connectwise, N-Able, Cobalt Strike, Metasploit, and others.Data exfiltration has been observed through the use of tools such as PuTTY, Amazon AWS S3 buckets/tools, HTTP POST requests, WinSCP, Rclone, Cobalt Strike, Metasploit, and other methods. The CMoon worm, which spread through a compromised the website of a Russian energy company, and the TIDRONE/Operation WordDrone attacks, which appear to be either supply chain attacks or exploiting a vulnerability in an ERP product to gain initial access to the victim’s systems, reiterate the point that these widely discussed attack vectors, when a third-party service is compromised by the attacker to infect other systems, should by no means be excluded from the threat models of modern industrial enterprises.Organizations in the USA, UK, Netherlands, Cyprus, Sweden, Germany, Singapore, Hong Kong and Australia have been targeted.For other tasks, Head Mare primarily uses publicly available software in its attacks, such as Sliver (the main C2 framework for attackers), ngrok, rsockstun (both used for pivoting), XenAllPasswordPro, and Mimikatz.This service enables a full range of activities, including scalable bot exploitation, vulnerability and exploit management, remote management of C2 infrastructure, file uploads and downloads, remote command execution, and the ability to tailor IoT-based DDoS attacks at scale.The authoring agencies identified the threat actor as primarily targeting defense, aerospace, nuclear, and engineering organizations in the USA, Japan, South Korea, and India.The APT group is known for using spear phishing to impersonate government agencies or banking institutions to distribute various publicly available Trojans, such as AsyncRAT, BitRAT, Lime RAT, NjRAT, Quasar RAT, and Remcos RAT.Files containing saved passwords, cookies, bookmarks, browsing history, and information for autofilling forms, including credit card information, could be collected from web browsers. RansomHub attacks The US Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), Multi-State Information Sharing and Analysis Center (MS-ISAC), and Department of Health and Human Services (HHS) issued a joint Cybersecurity Advisory (CSA) on August 29 containing information relevant to the RansomHub ransomware-as-a-service (RaaS) group (formerly known as Cyclops and Knight). Middle East-related activity Peach Sandstorm attacks Between April and July, Microsoft researchers observed the Peach Sandstorm threat actor (aka APT33, Elfin and Refined Kitten) deploy a new custom multi‑stage backdoor dubbed Tickler in attacks against the satellite, communications equipment and oil and gas sectors, as well as federal and state government sectors in the USA and UAE. "


AI-driven scams are about to get a lot more convincing

financial
2024-12-24 https://www.helpnetsecurity.com/2024/12/24/cybercriminals-ai-scams/

McAfee’s predictions for 2025 highlight emerging threats that consumers may encounter as cybercriminals exploit advanced AI technology. From hyper-realistic deepfakes and live video scams to AI-driven phishing, smishing, and malware attacks, these predictions reveal how cybercriminals are using AI-powered tools to craft increasingly sophisticated and personalized cyber scams. “As AI continues to mature and become increasingly accessible, cybercriminals are using it to create scams that are more convincing, personalized, and harder to detect,” said Abhishek … More

The post AI-driven scams are about to get a lot more convincing appeared first on Help Net Security.

"

Autosummary: As cryptocurrency values climb and hype around the alternative currency increases, scammers are zeroing in on consumers’ digital wallets with fake investment schemes, phishing attacks, and malware designed to steal wallet keys, sell bogus crypto investments, or “pump and dump” – when scammers trick others into buying a cryptocurrency by hyping it up to inflate its price and then sell their shares for a profit when the price is high – causing the value to crash and leaving other investors with worthless assets. “As AI continues to mature and become increasingly accessible, cybercriminals are using it to create scams that are more convincing, personalized, and harder to detect,” said Abhishek Karnik, Head of Threat Research, McAfee. "


NFT scammers charged for stealing $22 million through “rug pulls”

financial
2024-12-23 https://www.helpnetsecurity.com/2024/12/23/nft-scammers-charged-rug-pulls-vault-of-gems-roost-coin-moonportal/

A six-count indictment was unsealed on Friday in Los Angeles charging two California men with defrauding investors of more than $22 million in cryptocurrency through a series of digital asset project “rug pulls,” a type of fraud scheme in which the creator of a nonfungible token (NFT) or other digital asset project solicits funds from investors for the project and then abruptly abandons the project and fraudulently retains investors’ funds. Both men were arrested on … More

The post NFT scammers charged for stealing $22 million through “rug pulls” appeared first on Help Net Security.

"

Autosummary: Hay, Mayo, and others allegedly used these tactics with a variety of digital asset projects, including Vault of Gems, Faceless, Sinful Souls, Clout Coin, Dirty Dogs, Uncovered, MoonPortal, Squiggles, and Roost Coin. "


Rockstar2FA Collapse Fuels Expansion of FlowerStorm Phishing-as-a-Service

financial
2024-12-23 https://thehackernews.com/2024/12/rockstar2fa-collapse-fuels-expansion-of.html
An interruption to the phishing-as-a-service (PhaaS) toolkit called Rockstar 2FA has led to a rapid uptick in activity from another nascent offering named FlowerStorm. "It appears that the [Rockstar2FA] group running the service experienced at least a partial collapse of its infrastructure, with pages associated with the service no longer reachable," Sophos said in a new report published last "

Autosummary: The most frequently targeted countries using FlowerStorm include the United States, Canada, the United Kingdom, Australia, Italy, Switzerland, Puerto Rico, Germany, Singapore, and India. "


New FlowerStorm Microsoft phishing service fills void left by Rockstar2FA

financial
2024-12-21 https://www.bleepingcomputer.com/news/security/new-flowerstorm-microsoft-phishing-service-fills-void-left-by-rockstar2fa/
A new Microsoft 365 phishing-as-a-service platform called "FlowerStorm" is growing in popularity, filling the void left behind by the sudden shutdown of the Rockstar2FA cybercrime service. [...] "

Autosummary: To protect against phishing attacks, use multi-factor authentication (MFA) with AiTM-resistant FIDO2 tokens, deploy email filtering solutions, and use DNS filtering to block access to suspicious domains like .ru, .moscow, and .dev. "


46% of financial institutions had a data breach in the past 24 months

financial
2024-12-20 https://www.helpnetsecurity.com/2024/12/20/financial-industry-data-breaches/

As the financial industry is the most targeted sector for data breaches in 2024, it’s now more important than ever to strengthen the industry moving into 2025, according to SailPoint. Financial institutions face growing cyber threats In 2024, roughly 65% of financial organizations worldwide reported experiencing a ransomware attack, compared to 64% in 2023 and 34% in 2021. 46% of financial companies recorded indicated they had a breach in just the last 24 months. 80% … More

The post 46% of financial institutions had a data breach in the past 24 months appeared first on Help Net Security.

"

Autosummary: “In addition to the complexity that mergers and acquisitions introduce to their identity landscape, the influx of machine and third-party identities with access privileges that require protection, and the increased amounts of unmanaged sensitive data have brought to light new areas of risk that, if left ungoverned and unprotected, will result in a growing number of data breaches targeting this sector of the enterprise market.” "


Google says new scam protection feature in Chrome uses AI

financial
2024-12-20 https://www.bleepingcomputer.com/news/google/google-says-new-scam-protection-feature-in-chrome-uses-ai/
Google is planning to use "AI" in Chrome to detect scams when you browse random web pages. [...] "

Autosummary: For example, if you visit a fake Microsoft tech support page claiming your computer is infected and urging you to call a number, Chrome’s AI could analyze the language, detect the scam tactics like fake urgency or suspicious domains, and display a warning alerting you to avoid interacting with the page or sharing personal information. "


Google Chrome uses AI to analyze pages in new scam detection feature

financial
2024-12-20 https://www.bleepingcomputer.com/news/google/google-chrome-uses-ai-to-analyze-pages-in-new-scam-detection-feature/
Google is using artificial intelligence to power a new Chrome scam protection feature that analyzes brands and the intent of pages as you browse the web. [...] "

Autosummary: Chrome"s AI-powered scam detection feature Source: BleepingComputer This feature is believed to help the scam detection service detect the brand and purpose (intent) of a webpage, making it easier to identify potential scams. "


Consumers wrongly attribute all data breaches to cybercriminals

financial ciber
2024-12-18 https://www.helpnetsecurity.com/2024/12/18/data-breach-consumers-trust/

Breaches in 2024 had less impact on consumers’ trust in brands compared to the previous year (a 6.5% decrease from 62% in 2023 to 58% in 2024), according to a recent Vercara report. Most consumers also remain unaware of the role they may play in cyber incidents. Consumers don’t trust companies hit by data breaches The research reveals that consumers are unaware of the impact of insider threats, and instead assume bad actors are to … More

The post Consumers wrongly attribute all data breaches to cybercriminals appeared first on Help Net Security.

"

Autosummary: Survey respondents believe that the top four causes of breaches are: Bad actors hacking into a company’s system – 36% (with 67% of Generation Z holding this belief) A company having extremely poor security measures – 33% Bad actors breaking into physical offices – 8% Insider threats – 5% While insider threats ranked last on this list, in reality, human error is the cause of most sensitive data loss. "


Meta Fined €251 Million for 2018 Data Breach Impacting 29 Million Accounts

financial
2024-12-18 https://thehackernews.com/2024/12/meta-fined-251-million-for-2018-data.html
Meta Platforms, the parent company of Facebook, Instagram, WhatsApp, and Threads, has been fined €251 million (around $263 million) for a 2018 data breach that impacted millions of users in the bloc, in what"s the latest financial hit the company has taken for flouting stringent privacy laws. The Irish Data Protection Commission (DPC) said the data breach impacted approximately 29 million "

Autosummary: The fines are pursuant to the violation of four different clauses under the GDPR data privacy laws, namely Article 33(3), Article 33(5), Article 25(1), and Article 25(2) - Failing to include in its breach notification all the information that it could and should have included Failing to document the facts relating to each breach, the steps taken to remedy them, and to do so in a way that allows the Supervisory Authority to verify compliance Failing to ensure that data protection principles were protected in the design of processing systems Failing in its obligations as a controller to ensure that only personal data that are necessary for specific purposes are processed "This enforcement action highlights how the failure to build in data protection requirements throughout the design and development cycle can expose individuals to very serious risks and harms, including a risk to the fundamental rights and freedoms of individuals," DPC Deputy Commissioner Graham Doyle said. "


European companies hit with effective DocuSign-themed phishing emails

financial
2024-12-18 https://www.helpnetsecurity.com/2024/12/18/european-companies-docusign-themed-phishing-owa-microsoft-azure/

A threat actor looking to take over the Microsoft Azure cloud infrastructure of European companies has successfully compromised accounts of multiple victims in different firms, according to Palo Alto Networks’ Unit 42 researchers. The phishing campaign The attack started earlier this year, with phishing emails that were received by roughly 20,000 users in European (including German and UK) companies in the automotive, chemical and industrial compound manufacturing sectors. The campaign peaked in June 2024. The … More

The post European companies hit with effective DocuSign-themed phishing emails appeared first on Help Net Security.

"

Autosummary: "


INTERPOL Pushes for "Romance Baiting" to Replace "Pig Butchering" in Scam Discourse

financial
2024-12-18 https://thehackernews.com/2024/12/interpol-pushes-for-romance-baiting-to.html
INTERPOL is calling for a linguistic shift that aims to put to an end to the term "pig butchering," instead advocating for the use of "romance baiting" to refer to online scams where victims are duped into investing in bogus cryptocurrency schemes under the pretext of a romantic relationship. "The term "pig butchering" dehumanizes and shames victims of such frauds, deterring people from coming "

Autosummary: "


Irish Data Protection Commission (DPC) fined Meta €251 million for a 2018 data breach

financial
2024-12-18 https://securityaffairs.com/172100/laws-and-regulations/dpc-fined-meta-e251-million.html
Meta has been fined €251M ($263M) for a 2018 data breach affecting millions in the EU, marking another penalty for violating privacy laws. The Irish Data Protection Commission (DPC) fined Meta €251 million ($263M) for a 2018 data breach impacting 29 million Facebook accounts. “The Irish Data Protection Commission (DPC) has today announced its final […] "

Autosummary: Attackers accessed the names, phone numbers and email addresses of 15 million users, while for another 14 million users hackers also accessed usernames, profile details (i.e. gender, relationship status, hometown, birthdate, city, and devices), and their 15 most recent searches. The hackers did not affect Facebook-owned Messenger, Messenger Kids, Instagram, WhatsApp, Oculus, Workplace, Pages, payments, third-party apps or advertising or developer accounts, the company said. "


Pallet liquidation scams and how to recognize them

financial
2024-12-18 https://www.malwarebytes.com/blog/news/2024/12/pallet-liquidation-scams-and-how-to-recognize-them
Pallet liquidation is an attractive playing field for online scammers. Will you receive goods or get your credit card details stolen? "

Autosummary: In social media groups that specialize in pallet liquidation, you’ll find advertisements that promise valuable merchandise at significantly discounted prices, such as electronics, tools, or other high-demand items. Groups that engage in pallet liquidation sales are rampant on social media and it’s hard to discern the scammers from the legitimate ones (to be honest, I’ve always thought they were all scams, until someone told me there are legitimate ones), let alone the grey area in between. Depending on the reason of sale and the origin, the pallets may include a large quantity of one product or a mix of products, such as overstock or discontinued items, customer returns, or refurbished goods. "


HubSpot phishing targets 20,000 Microsoft Azure accounts

financial
2024-12-18 https://www.bleepingcomputer.com/news/security/hubspot-phishing-targets-20-000-microsoft-azure-accounts/
A phishing campaign targeting automotive, chemical, and industrial manufacturing companies in Germany and the UK is abusing HubSpot to steal Microsoft Azure account credentials. [...] "

Autosummary: However, the phishing emails associated with this campaign failed Sender Policy Framework (SPF), DomainKeys Identified Mail (DKIM), and Domain-based Message Authentication, Reporting, and Conformance (DMARC) checks. "


Ongoing phishing attack abuses Google Calendar to bypass spam filters

financial
2024-12-18 https://www.bleepingcomputer.com/news/security/ongoing-phishing-attack-abuses-google-calendar-to-bypass-spam-filters/
An ongoing phishing scam is abusing Google Calendar invites and Google Drawings pages to steal credentials while bypassing spam filters. [...] "

Autosummary: "


Ireland fines Meta $264 million over 2018 Facebook data breach

financial
2024-12-17 https://www.bleepingcomputer.com/news/security/ireland-fines-meta-264-million-over-2018-facebook-data-breach/
The Irish Data Protection Commission (DPC) fined Meta €251 million ($263.6M) over General Data Protection Regulation (GDPR) violations arising from a 2018 personal data breach impacting 29 million Facebook accounts. [...] "

Autosummary: Specifically, the Irish DPC says the following GDPR violations are related to the incident: Article 33(3) : Incomplete breach notification details → €8M fine : Incomplete breach notification details → €8M fine Article 33(5) : Poor documentation of breach facts/remedies → €3M fine : Poor documentation of breach facts/remedies → €3M fine Article 25(1) : "


New fake Ledger data breach emails try to steal crypto wallets

financial
2024-12-17 https://www.bleepingcomputer.com/news/security/new-fake-ledger-data-breach-emails-try-to-steal-crypto-wallets/
A new Ledger phishing campaign is underway that pretends to be a data breach notification asking you to verify your recovery phrase, which is then stolen and used to steal your cryptocurrency. [...] "

Autosummary: " Phishing email about a fake Ledger data breach Source: BleepingComputer Clicking the "Verify My Recovery Phrase" button brings you to an Amazon AWS website at "https://product-ledg.s3.us-west-1.amazonaws[.]com/recover.html" that then redirects users to a phishing page at "ledger-recovery[.]info". Fake Ledger site Source: BleepingComputer Clicking the "Verify your Ledger now" brings up another page asking you to enter your 12, 18, or 24-word Ledger recovery phrase. "


Texas Tech University data breach impacted 1.4 million individuals

financial
2024-12-17 https://securityaffairs.com/172085/data-breach/texas-tech-university-data-breach.html
Texas Tech University reports a data breach affecting 1.4 million, exposing personal, health, and financial data from its health sciences centers. Texas Tech University disclosed a data breach that impacted over 1.4 million individuals following a cyber attack. The security breach exposed the personal, health, and financial data from its health sciences centers, the Health […] "

Autosummary: "


With DORA approaching, financial institutions must strengthen their cyber resilience

financial
2024-12-16 https://www.helpnetsecurity.com/2024/12/16/financial-institutions-dora-requirements/

The clock is ticking for financial institutions across the EU as the January 17, 2025, deadline for the Digital Operational Resilience Act (DORA) approaches. This regulation will reshape how organizations in the financial sector approach cybersecurity and operational resilience. It demands more than just technical upgrades — it calls for a strategic shift in mindset and practices.

The post With DORA approaching, financial institutions must strengthen their cyber resilience appeared first on Help Net Security.

"

Autosummary: To meet DORA’s standards, organizations must strengthen their operations across five critical areas: ICT risk management, incident reporting, resilience testing, third-party risk management, and information sharing. For DORA compliance, institutions must ensure their testing is comprehensive, encompassing internal systems, third-party integrations and the latest threat intelligence. "


New Investment Scam Leverages AI, Social Media Ads to Target Victims Worldwide

financial
2024-12-16 https://thehackernews.com/2024/12/new-investment-scam-leverages-ai-social.html
Cybersecurity researchers are calling attention to a new kind of investment scam that leverages a combination of social media malvertising, company-branded posts, and artificial intelligence (AI) powered video testimonials featuring famous personalities, ultimately leading to financial and data loss. "The main goal of the fraudsters is to lead victims to phishing websites and forms that harvest "

Autosummary: Similar to major scam operations like Telekopye, it"s suspected that there are different groups who are in charge of managing each and every aspect of the attack chain: Theft, creation, and abuse of Meta accounts and ads, building the phishing infrastructure, and running the call centers. "


Rhode Island confirms data breach after Brain Cipher ransomware attack

financial exploits ransomware
2024-12-16 https://www.bleepingcomputer.com/news/security/rhode-island-confirms-data-breach-after-brain-cipher-ransomware-attack/
Rhode Island is warning that its RIBridges system, managed by Deloitte, suffered a data breach exposing residents" personal information after the Brain Cipher ransomware gang hacked its systems. [...] "

Autosummary: "On December 13, 2024, the State was informed by its vendor, Deloitte, that there was a major security threat to the RIBridges system," reads the announcement published by the Rhode Island authorities on Saturday. "


Task scams surge by 400%, but what are they?

financial
2024-12-16 https://www.malwarebytes.com/blog/news/2024/12/task-scams-surge-by-400-but-what-are-they
Task scams are a new type of scams where victims are slowly tricked into paying to get paid for repetitive simple tasks "

Autosummary: In these scams, online criminals prey on people looking for remote jobs by offering them simple repetitive tasks such as liking videos, optimizing apps, boosting product interest, or rating product images. "


Texas Tech University System data breach impacts 1.4 million patients

financial
2024-12-16 https://www.bleepingcomputer.com/news/security/texas-tech-university-system-data-breach-impacts-14-million-patients/
The Texas Tech University Health Sciences Center and its El Paso counterpart suffered a cyberattack that disrupted computer systems and applications, potentially exposing the data of 1.4 million patients. [...] "

Autosummary: "


ConnectOnCall data breach impacted over 900,000 individuals

financial
2024-12-16 https://securityaffairs.com/172053/data-breach/connectoncall-data-breach-impacted-over-900000-individuals.html
ConnectOnCall disclosed a data breach impacting over 900,000 individuals, exposing their personal information. ConnectOnCall is a telehealth platform and after-hours on-call answering service designed to enhance communication between healthcare providers and patients. It offers automated patient call tracking, HIPAA-compliant chat, and integrates with electronic health record (EHR) systems to streamline after-hours calls and care coordination. […] "

Autosummary: "


FTC warns of online task job scams hooking victims like gambling

financial
2024-12-13 https://www.bleepingcomputer.com/news/security/ftc-warns-of-online-task-job-scams-hooking-victims-like-gambling/
The Federal Trade Commission (FTC) warns about a significant rise in gambling-like online job scams, known as "task scams," that draw people into earning cash through repetitive tasks, with the promises of earning more if they deposit their own money. [...] "

Autosummary: These scams impersonate legitimate companies, such as Deloitte, Amazon, McKinsey and Company, and Airbnb, and the victims are given tasks in sets, usually of forty items. "


Spain busts voice phishing ring for defrauding 10,000 bank customers

financial
2024-12-12 https://www.bleepingcomputer.com/news/security/spain-busts-voice-phishing-ring-for-defrauding-10-000-bank-customers/
The Spanish police, working with colleagues in Peru, conducted a simultaneous crackdown on a large-scale voice phishing (vishing) scam ring in the two countries, arresting 83 individuals. [...] "

Autosummary: "


Bitcoin ATM firm Byte Federal hacked via GitLab flaw, 58K users exposed

financial
2024-12-12 https://www.bleepingcomputer.com/news/security/bitcoin-atm-firm-byte-federal-hacked-via-gitlab-flaw-58k-users-exposed/
US Bitcoin ATM operator Byte Federal has disclosed a data breach that exposed the data of 58,000 customers after its systems were breached using a GitLab vulnerability. [...] "

Autosummary: The notice underlines that no user funds or digital assets were compromised from this breach, but the attackers accessed the following sensitive information: Full name Date of birth Physical address Phone number Email address Government-issued ID Social Security number (SSN) Transaction activity User photographs The above information is particularly sensitive and very revealing for cryptocurrency holders, potentially putting them at risk of SIM swap attacks, account takeovers, or other targeted phishing attacks. "


US Bitcoin ATM operator Byte Federal suffered a data breach

financial
2024-12-12 https://securityaffairs.com/171941/data-breach/us-bitcoin-atm-operator-byte-federal-suffered-a-data-breach.html
US Bitcoin ATM operator Byte Federal suffered a data breach impacting 58,000 customers, attackers gained unauthorized access to a server via GitLab flaw. US Bitcoin ATM operator Byte Federal disclosed a data breach after threat actors gained unauthorized access to a company server by exploiting a GitLab vulnerability. Byte Federal is a company specializing in […] "

Autosummary: Potentially compromised customer personal information includes name, birthdate, address, phone number, email address, government-issued ID, social security number, transaction activity, and photographs of users. "


Cybercriminals Impersonate Dubai Police to Defraud Consumers in the UAE – Smishing Triad in Action

financial ciber
2024-12-11 https://securityaffairs.com/171859/cyber-crime/smishing-triad-cybercriminals-impersonate-dubai-police.html
Resecurity uncovered a large-scale fraud campaign in the UAE where scammers impersonate law enforcement to target consumers. Resecurity has identified a wide-scale fraudulent campaign targeting consumers in the UAE by impersonating law enforcement. Victims are asked to pay non-existent fines online (traffic tickets, parking violations, driving license renewals) following multiple phone calls made on behalf […] "

Autosummary: Previously, Resecurity described multiple episodes of Smishing Triad activity targeting online banking, e-commerce and payment systems customers in other geographies including USA, EU, UK, Pakistan, India, UAE and KSA. According to a recent Strategic Analysis Report released by the UAE Financial Intelligence Unit (UAEFIU), fraud, particularly in the UAE, remains a major risk, contributing to money laundering activities, with an estimated financial loss of AED 1.2 billion (equal to USD 326 million) between 2021 and 2023. "


Phone Phishing Gang Busted: Eight Arrested in Belgium and Netherlands

financial
2024-12-10 https://thehackernews.com/2024/12/phone-phishing-gang-busted-eight.html
Belgian and Dutch authorities have arrested eight suspects in connection with a "phone phishing" gang that primarily operated out of the Netherlands with an aim to steal victims" financial data and funds. As part of the international operation, law enforcement agencies carried out 17 searches in different locations in Belgium and the Netherlands, Europol said. In addition, large amounts of cash, "

Autosummary: "


Ongoing Phishing and Malware Campaigns in December 2024

financial exploits
2024-12-10 https://thehackernews.com/2024/12/ongoing-phishing-and-malware-campaigns.html
Cyber attackers never stop inventing new ways to compromise their targets. That"s why organizations must stay updated on the latest threats.  Here"s a quick rundown of the current malware and phishing attacks you need to know about to safeguard your infrastructure before they reach you. Zero-day Attack: Corrupted Malicious Files Evade Detection by Most Security Systems  The analyst "

Autosummary: In one of the latest attacks, criminals utilize scripts to facilitate the execution chain that involves the following steps: LNK file initiates Forfiles Forfiles locates HelpPane PowerShell launches Mshta with the AES-encrypted first-stage payload Mshta decrypts and executes the downloaded payload PowerShell runs an AES-encrypted command to decrypt Emmenhtal Entire execution chain demonstrated by ANY.RUN"s Interactive sandbox The Emmenhtal loader, which is the final PowerShell script, executes a payload — often Updater.exe — by using a binary file with a generated name as an argument. Identify threats in < 40 seconds Save resources on setup and maintenance Log and examine all malicious activities Work in private mode with your team Get a 14-day free trial of ANY.RUN to test all the features it offers → "


CERT-UA Warns of Phishing Attacks Targeting Ukraine’s Defense and Security Force

financial
2024-12-10 https://thehackernews.com/2024/12/cert-ua-warns-of-phishing-attacks.html
The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of a new set of cyber attacks that it said were aimed at defense companies in the country as well as its security and defense forces. The phishing attacks have been attributed to a Russia-linked threat actor called UAC-0185 (aka UNC4221), which has been active since at least 2022. "The phishing emails mimicked official messages "

Autosummary: "


Inside the incident: Uncovering an advanced phishing attack

financial
2024-12-10 https://www.bleepingcomputer.com/news/security/inside-the-incident-uncovering-an-advanced-phishing-attack/
Recently, Varonis investigated a phishing campaign in which a malicious email enabled a threat actor to access the organization. This blog post will reveal the tactics used to avoid detection and share what was discovered during the investigation. [...] "

Autosummary: Initially, our only indicators of compromise were the recipient’s email address and the source IP of the deletion rule creation event, which turned out to be a general Microsoft IP and, therefore, not very useful in that case. Fortunately, our customer’s security team acted swiftly, disabling the account, ending the session, and resetting the user’s credentials within 30 minutes. To develop part of the attack, the threat actor used the public platform Render, a unified cloud platform that allows developers to build, deploy, and scale applications and websites easily. IoCs 138.199.52[.]3 siffinance[.]com login.siffinance[.]com www.siffinance[.]com ywnjb.siffinance[.]com atoantibot.onrender[.]com file365-cloud.s3.eu-west-2.amazonaws[.]com How Varonis can help Varonis monitors real-time email and browsing activities and user and data activities, providing a comprehensive tool for cyber forensics investigations. Circling back to the “hacker humor” mentioned above, the attacker has disabled (or deactivated) the malicious domain, but if you try to access it today, it redirects to a popular internet prank known as Rickrolling. "


Fake Recruiters Distribute Banking Trojan via Malicious Apps in Phishing Scam

financial exploits
2024-12-10 https://thehackernews.com/2024/12/fake-recruiters-distribute-banking.html
Cybersecurity researchers have shed light on a sophisticated mobile phishing (aka mishing) campaign that"s designed to distribute an updated version of the Antidot banking trojan. "The attackers presented themselves as recruiters, luring unsuspecting victims with job offers," Zimperium zLabs Vishnu Pratapagiri researcher said in a new report. "As part of their fraudulent hiring process, the "

Autosummary: " The newest version of Antidot is packed in support for new commands that allow the operators to launch "Keyboard & Input" settings, interact with the lock screen based on the set value (i.e., PIN, pattern, or password), wake up the device, reduce screen brightness to the lowest level, launch overlays to steal Google account credentials, and even prevent it from being uninstalled. "


2023 Anna Jaques Hospital data breach impacted over 310,000 people

financial
2024-12-09 https://securityaffairs.com/171801/data-breach/anna-jaques-hospital-data-breach.html
Anna Jaques Hospital revealed that the ransomware attack it suffered last year has exposed sensitive health data for over 316,000 patients. On December 25, 2023, a ransomware attack hit the Anna Jaques Hospital. The hospital revealed that the security breach exposed sensitive health data for over 316,000 patients. Anna Jaques Hospital is a not-for-profit community healthcare […] "

Autosummary: Exposed information varies per individual, however, it may include demographic information, medical information, health insurance information, Social Security number, driver’s license number, financial information, and other personal or health information that patients provided Anna Jacques. "


RSA expands phishing-resistant, passwordless capabilities

financial
2024-12-09 https://www.helpnetsecurity.com/2024/12/09/rsa-phishing-solutions/

RSA announced expanded phishing-resistant, passwordless capabilities. Built to secure financial services organizations, government agencies, healthcare, and other highly-regulated industries from the most frequent and highest-impact attacks, these new RSA capabilities meet the most stringent cybersecurity regulations and are a key asset in developing a Zero Trust security architecture: The FIDO2 Certified RSA Authenticator App 4.5 for iOS and Android: RSA now makes it easy to deploy FIDO2-Certified device-bound passkeys on users’ mobile devices through RSA … More

The post RSA expands phishing-resistant, passwordless capabilities appeared first on Help Net Security.

"

Autosummary: "


GenAI makes phishing attacks more believable and cost-effective

financial
2024-12-06 https://www.helpnetsecurity.com/2024/12/06/genai-phishing-attacks-concerns/

GenAI is a powerful tool that can be used by security teams to protect organizations, however, it can also be used by malicious actors, making phishing-related attacks a growing and concerning threat vector, according to Ivanti. Ivanti’s research revealed that when asked which threats are increasing in severity due to GenAI, phishing was the top response (45%) among survey participants. Although training is a crucial part of a multi-layered cyber defense, many organizations have not … More

The post GenAI makes phishing attacks more believable and cost-effective appeared first on Help Net Security.

"

Autosummary: GenAI is a powerful tool that can be used by security teams to protect organizations, however, it can also be used by malicious actors, making phishing-related attacks a growing and concerning threat vector, according to Ivanti. "


New Atrium Health data breach impacts 585,000 individuals

financial
2024-12-06 https://securityaffairs.com/171747/data-breach/atrium-health-disclosed-a-data-breach.html
Atrium Health disclosed a data breach affecting 585,000 individuals to the HHS, potentially linked to the use of online tracking tools. Healthcare company Atrium Health disclosed a data breach that impacted 585,000 individuals. The company notified the US Department of Health and Human Services (HHS). Atrium Health launched an investigation into the security breach and […] "

Autosummary: Additionally, if users filled out forms, data such as name, email, phone number, address, and gender may have been shared with third-party vendors. "


Russian money-laundering network linked to drugs and ransomware disrupted, 84 arrests

financial exploits ransomware rusia-ucrania
2024-12-05 https://www.tripwire.com/state-of-security/money-laundering-network-linked-drugs-and-ransomware-disrupted
The UK"s National Crime Agency (NCA) has revealed details of Operation Destabilise, a years-long international law enforcement investigation into a giant Russian money laundering enterprise that handled billions of dollars for drug traffickers and ransomware gangs worldwide. Read more in my article on the Tripwire State of Security blog. "

Autosummary: Led by the National Crime Agency working with Border Force, Op Destabilise has exposed Russian kleptocrats, drug gangs, and cyber criminals - all of whom relied on the flow of dirty money," said Security Minister Dan Jarvis. "


This $3,000 Android Trojan Targeting Banks and Cryptocurrency Exchanges

financial exploits
2024-12-05 https://thehackernews.com/2024/12/this-3000-android-trojan-targeting.html
As many as 77 banking institutions, cryptocurrency exchanges, and national organizations have become the target of a newly discovered Android remote access trojan (RAT) called DroidBot. "DroidBot is a modern RAT that combines hidden VNC and overlay attack techniques with spyware-like capabilities, such as keylogging and user interface monitoring," Cleafy researchers Simone Mattia, Alessandro "

Autosummary: Campaigns leveraging DroidBot have been primarily observed in Austria, Belgium, France, Italy, Portugal, Spain, Turkey, and the United Kingdom. "


Operation Destabilise dismantled Russian money laundering networks

financial rusia-ucrania
2024-12-05 https://securityaffairs.com/171710/cyber-crime/operation-destabilise-anti-money-laundering.html
Operation Destabilise: The U.K. National Crime Agency disrupted Russian money laundering networks tied to organized crime. The U.K. National Crime Agency (NCA) disrupted Russian money laundering networks linked to organized crime across the U.K., Middle East, Russia, and South America as part of an operation called “Operation Destabilise.” “An international NCA-led investigation – Operation Destabilise […] "

Autosummary: “Through the TGR Group, Russian elites sought to exploit digital assets—in particular U.S. dollar-backed stablecoins—to evade U.S. and international sanctions, further enriching themselves and the Kremlin,” said Acting Under Secretary for Terrorism and Financial Intelligence Bradley T. Smith, “The United States, alongside our allies and partners, remains committed to disrupting any effort by Russia to use digital assets or other illicit financial schemes to accrue, store, and transfer their ill-gotten gains.” “Through key facilitators like Zhdanova, Russian elites, ransomware groups, and other illicit actors sought to evade U.S. and international sanctions, particularly through the abuse of virtual currency,” said Under Secretary of the Treasury for Terrorism and Financial Intelligence Brian E. Nelson. "


Tech support scams leverage Google ads again and again, fleecing unsuspecting internet users

financial
2024-12-04 https://www.tripwire.com/state-of-security/tech-support-scams-exploit-google-ads-target-users
It"s not a new technique, but that doesn"t mean that cybercriminals cannot make rich rewards from SEO poisoning. Read more in my article on the Tripwire State of Security blog. "

Autosummary: And, according to Jérôme Segura, senior director of research at security firm Malwarebytes, the most common type of malicious Google search ads encountered are those which pose as the customer support teams of major internet brands like PayPal, eBay, Apple, and Netflix. "


Crypto&#8217;s rising value likely to bring new wave of scams

financial
2024-12-04 https://www.malwarebytes.com/blog/news/2024/12/cryptos-rising-value-likely-to-bring-new-wave-of-scams
The value of cryptocurrencies is going through the roof, so the scammers are even more interested in your funds "

Autosummary: By siphoning your money out of your accounts, and by sometimes even fabricating false “returns” on your investments, the cybercriminals are slowly building trust from you, only to yank away all your money at a later date.Remember, if a celebrity or public figure is suddenly making large promises on specific, individual cryptocurrencies, be cautious about their claims. "


Ransomware-hit vodka maker Stoli files for bankruptcy in the United States

financial exploits government
2024-12-04 https://www.exponential-e.com/blog/ransomware-hit-vodka-maker-stoli-files-for-bankruptcy-in-the-united-states
Stoli Group USA, the US subsidiary of vodka maker Stoli, has filed for bankruptcy – and a ransomware attack is at least partly to blame. The American branch of Stoli, which imports and distributes Stoli brands in the United States, as well as the Kentucky Owl bourbon brand it purchased in 2017, was hit by a ransomware attack in August 2024. Learn more in my article on the Exponential-e blog. "

Autosummary: "


UK disrupts Russian money laundering networks used by ransomware

financial exploits ransomware rusia-ucrania
2024-12-04 https://www.bleepingcomputer.com/news/security/uk-disrupts-russian-money-laundering-networks-used-by-ransomware/
​A law enforcement operation led by the United Kingdom"s National Crime Agency (NCA) has disrupted two Russian money laundering networks working with criminals worldwide, including ransomware gangs. [...] "

Autosummary: As part of this Operation Destabilise, U.K. law enforcement has collaborated with many international partners, including the U.S. Department of the Treasury"s Office of Foreign Assets Control (OFAC), the FBI, the Drug Enforcement Agency, the French Direction Centrale de la Police Judiciaire, and Ireland"s national police and security service, An Garda Síochána (AGS). "


New DroidBot Android banking malware spreads across Europe

financial exploits
2024-12-04 https://www.bleepingcomputer.com/news/security/new-droidbot-android-banking-malware-spreads-across-europe/
A new Android banking malware named "DroidBot" attempts to steal credentials for over 77 cryptocurrency exchanges and banking apps in the UK, Italy, France, Spain, and Portugal. [...] "

Autosummary: Among the 77 apps DroidBot attempts to steal credentials, some standouts include Binance, KuCoin, BBVA, Unicredit, Santander, Metamask, BNP Paribas, Credit Agricole, Kraken, and Garanti BBVA. "


New DroidBot Android malware targets 77 banking, crypto apps

financial exploits
2024-12-04 https://www.bleepingcomputer.com/news/security/new-droidbot-android-malware-targets-77-banking-crypto-apps/
A new Android banking malware named "DroidBot" attempts to steal credentials for over 77 cryptocurrency exchanges and banking apps in the UK, Italy, France, Spain, and Portugal. [...] "

Autosummary: Among the 77 apps DroidBot attempts to steal credentials, some standouts include Binance, KuCoin, BBVA, Unicredit, Santander, Metamask, BNP Paribas, Credit Agricole, Kraken, and Garanti BBVA. "


Repeat offenders drive bulk of tech support scams via Google Ads

financial
2024-12-03 https://www.malwarebytes.com/blog/scams/2024/12/repeat-offenders-drive-bulk-of-tech-support-scams-via-google-ads
Consumers are getting caught in a web of scams facilitated by online ads often originating from the same perpetrators. "

Autosummary: Search for help, find a scam Search engines, and Google’s in particular, are our gateway to the web. Somewhere far in Asia, someone in a call centre is waiting to welcome the next victim by starting with “Hi, welcome to PayPal support, my name is John, how can I help you? "


Vodka maker Stoli files for bankruptcy in US after ransomware attack

financial exploits ransomware
2024-12-03 https://www.bleepingcomputer.com/news/security/vodka-maker-stoli-files-for-bankruptcy-in-us-after-ransomware-attack/
Stoli Group"s U.S. companies have filed for bankruptcy following an August ransomware attack and Russian authorities seizing the company"s remaining distilleries in the country. [...] "

Autosummary: "


Novel phishing campaign uses corrupted Word documents to evade security

financial
2024-12-01 https://www.bleepingcomputer.com/news/security/novel-phishing-campaign-uses-corrupted-word-documents-to-evade-security/
A novel phishing attack abuses Microsoft"s Word file recovery feature by sending corrupted Word documents as email attachments, allowing them to bypass security software due to their damaged state but still be recoverable by the application. [...] "

Autosummary: Phishing email S​​​​​ource: BleepingComputer These attachments use a wide range of themes, all revolving around employee benefits and bonuses, including: Annual_Benefits_&_Bonus_for_[name]_IyNURVhUTlVNUkFORE9NNDUjIw__.docx Annual_Q4_Benefits_&_Bonus_for_[name]_IyNURVhUTlVNUkFORE9NNDUjIw__.docx.bin Benefits_&_Bonus_for_[name]_IyNURVhUTlVNUkFORE9NNDUjIw__.docx.bin Due_&_Payment_for_[name]_IyNURVhUTlVNUkFORE9NNDUjIw__.docx.bin Q4_Benefits_&_Bonus_for_[name]_IyNURVhUTlVNUkFORE9NNDUjIw__.docx.bin The documents in this campaign all include the base64 encoded string "IyNURVhUTlVNUkFORE9NNDUjIw," which decodes to "##TEXTNUMRANDOM45##". "


Hackers stole millions of dollars from Uganda Central Bank

financial
2024-12-01 https://securityaffairs.com/171562/security/financially-motivated-threat-actors-hacked-ugandas-central-bank.html
Financially-motivated threat actors hacked Uganda ‘s central bank system, government officials confirmed this week. Ugandan officials confirmed on Thursday that the national central bank suffered a security breach by financially-motivated threat actors. The police’s Criminal Investigations Department and the Auditor General are investigating the incident. A senior government official at the finance ministry confirmed that […] "

Autosummary: Hackers stole millions of dollars from Uganda Central Bank Pierluigi Paganini December 01, 2024 December 01, 2024 Financially-motivated threat actors hacked Uganda ‘s central bank system, government officials confirmed this week. "


Phishing-as-a-Service "Rockstar 2FA" Targets Microsoft 365 Users with AiTM Attacks

financial
2024-11-29 https://thehackernews.com/2024/11/phishing-as-service-rockstar-2fa.html
Cybersecurity researchers are warning about malicious email campaigns leveraging a phishing-as-a-service (PhaaS) toolkit called Rockstar 2FA with an aim to steal Microsoft 365 account credentials. "This campaign employs an AitM [adversary-in-the-middle] attack, allowing attackers to intercept user credentials and session cookies, which means that even users with multi-factor authentication (MFA) "

Autosummary: Some of the promoted features of Rockstar 2FA include two-factor authentication (2FA) bypass, 2FA cookie harvesting, antibot protection, login page themes mimicking popular services, fully undetectable (FUD) links, and Telegram bot integration. "


New Rockstar 2FA phishing service targets Microsoft 365 accounts

financial
2024-11-29 https://www.bleepingcomputer.com/news/security/new-rockstar-2fa-phishing-service-targets-microsoft-365-accounts/
A new phishing-as-a-service (PhaaS) platform named "Rockstar 2FA" has emerged, facilitating large-scale adversary-in-the-middle (AiTM) attacks to steal Microsoft 365 credentials. [...] "

Autosummary: Trustwave The service is promoted on Telegram, among other places, boasting a long list of features like: Support for Microsoft 365, Hotmail, Godaddy, SSO Randomized source code and links to evade detection Cloudflare Turnstile Captcha integration for victim screening Automated FUD attachments and links User-friendly admin panel with real-time logs and backup options Multiple login page themes with automatic organization branding (logo, background) The service has set up over 5,000 phishing domains since May 2024, facilitating various phishing operations. "


Bologna FC confirms data breach after RansomHub ransomware attack

financial exploits ransomware
2024-11-29 https://www.bleepingcomputer.com/news/security/bologna-fc-confirms-data-breach-after-ransomhub-ransomware-attack/
Bologna Football Club 1909 has confirmed it suffered a ransomware attack after its stolen data was leaked online by the RansomHub extortion group. [...] "

Autosummary: Complete financial data of the club"s history Personal and confidential player data Transfer strategies for new and young players Confidential data of fans and employees Data on young athletes Medical records Information on structures and stadiums Commercial strategies and business plans Previously, the threat actors attempted to blackmail the Italian football team by listing examples of how leaked documents caused other teams to pay huge fines over various violations and used GDPR as leverage. "


Phishing-as-a-Service Rockstar 2FA continues to be prevalent

financial ransomware
2024-11-29 https://securityaffairs.com/171532/cyber-crime/rockstar-2fa-phaas.html
Phishing tool Rockstar 2FA targets Microsoft 365 credentials, it uses adversary-in-the-middle (AitM) attacks to bypass multi-factor authentication. Trustwave researchers are monitoring malicious activity associated with Phishing-as-a-Service (PaaS) platforms, their latest report focuses on a toolkit called Rockstar 2FA. Rockstar 2FA targets Microsoft 365 accounts and bypasses multi-factor authentication with adversary-in-the-middle (AitM) attacks. In AiTM phishing, threat […] "

Autosummary: Phishing-as-a-Service Rockstar 2FA continues to be prevalent Pierluigi Paganini November 29, 2024 November 29, 2024 Phishing tool Rockstar 2FA targets Microsoft 365 credentials, it uses adversary-in-the-middle (AitM) attacks to bypass multi-factor authentication. "


FlipaClip animation app data breach exposes details of almost 900,000 users

financial
2024-11-25 https://www.bitdefender.com/en-us/blog/hotforsecurity/flipaclip-animation-app-data-breach-900-000-users
Flipaclip, an animation creation app that is particularly popular with youngsters, has exposed the details of over 890,000 users. Read more in my article on the Hot for Security blog. "

Autosummary: However, names, dates of birth, email addresses, and countries of residence were breached and it is easy to imagine how a fraudster could exploit such information (for instance, in a phishing campaign) to trick FlipaClip animators into handing over their login credentials and other sensitive information. "


Meta removes over 2 million accounts pushing pig butchering scams

financial
2024-11-24 https://www.bleepingcomputer.com/news/security/meta-removes-over-2-million-accounts-pushing-pig-butchering-scams/
Meta announced that it has taken down 2 million accounts across its platforms since the beginning of the year that are linked to pig butchering and other scams. [...] "

Autosummary: What Meta is doing about it Meta says it employs a range of measures to try to detect and stop these scams on its platforms, including Facebook, Instagram, WhatsApp, and Messenger, before they have the opportunity to bait users and victimize them. "


Bangkok busts SMS Blaster sending 1 million scam texts from a van

financial
2024-11-24 https://www.bleepingcomputer.com/news/security/bangkok-busts-sms-blaster-sending-1-million-scam-texts-from-a-van/
The Thai police, working together with Thailand"s largest telecommunications service provider, Advanced Info Service (AIS), located and busted the Chinese operators of an SMS blaster device that spammed fraudulent messages across Bangkok. [...] "

Autosummary: "


North Korean Hackers Steal $10M with AI-Driven Scams and Malware on LinkedIn

financial exploits
2024-11-23 https://thehackernews.com/2024/11/north-korean-hackers-steal-10m-with-ai.html
The North Korea-linked threat actor known as Sapphire Sleet is estimated to have stolen more than $10 million worth of cryptocurrency as part of social engineering campaigns orchestrated over a six-month period. These findings come from Microsoft, which said that multiple threat activity clusters with ties to the country have been observed creating fake profiles on LinkedIn, posing as both "

Autosummary: " Redmond has also characterized North Korea"s dispatching of thousands of IT workers abroad as a triple threat that makes money for the regime through "legitimate" work, allows them to abuse their access to get hold of intellectual property, and facilitates data theft in exchange for a ransom. "


Microsoft seized 240 sites used by the ONNX phishing service

financial
2024-11-23 https://securityaffairs.com/171287/cyber-crime/microsoft-disrupted-the-onnx-phishing-service.html
Microsoft disrupted the ONNX phishing service, seizing 240 sites and naming an Egyptian man as the operator behind the operation. Microsoft announced the disruption of the ONNX phishing service, another success against cybercrime which led to the seizure of 240 sites. The IT giant also identified and publicly disclosed the identity of an Egyptian man, […] "

Autosummary: Microsoft seized 240 sites used by the ONNX phishing service Pierluigi Paganini November 23, 2024 November 23, 2024 Microsoft disrupted the ONNX phishing service, seizing 240 sites and naming an Egyptian man as the operator behind the operation. "


Smashing Security podcast #394: Digital arrest scams and stream-jacking

financial
2024-11-21 https://grahamcluley.com/smashing-security-podcast-394/
In our latest episode we discuss how a woman hid under the bed after scammers told her she was under "digital arrest", how hackers are hijacking YouTube channels through malicious sponsorship deals, and how one phone company is turning the tables on fraudsters through deepfake AI. All this and much more is discussed in the latest edition of the award-winning "Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by special guest Maria Varmazis. "

Autosummary: Hosts: Graham Cluley: @grahamcluley.com @[email protected] Carole Theriault: @caroletheriault Guest: Maria Varmazis: @varmaz.is @[email protected] Episode links: Sponsored by: 1Password Extended Access Management – Secure every sign-in for every app on every device. "


Now BlueSky hit with crypto scams as it crosses 20 million users

financial
2024-11-21 https://www.bleepingcomputer.com/news/security/now-bluesky-hit-with-crypto-scams-as-it-crosses-20-million-users/
As users are flocking to BlueSky from social media platforms like X/Twitter, so are threat actors. BleepingComputer has spotted cryptocurrency scams popping up on BlueSky just as the decentralized microblogging service surpassed 20 million users this week. [...] "

Autosummary: A crypto scam on BlueSky featuring Meta branding (BleepingComputer) The MetaChain[.]cash website mentioned in the post also appears to carefully impersonate Meta branding, typeface, and messaging: MetaChain domain impersonates Meta branding (BleepingComputer) Another post titled "You"ve won FREE Satoshi Bitcoin of $900k" was seen leading users to a GitHub Pages website, cryptos-satoshi.github[.]io which is no longer accessible. A BlueSky post from last week featured an AI-generated image of Mark Zuckerberg and promoted crypto assets like "MetaChain" and "MetaCoin." As evident from the messaging and graphics, the post misleads viewers into associating the advertised products with tech giant Meta and its concept "Metaverse". "


Microsoft disrupts ONNX phishing-as-a-service infrastructure

financial
2024-11-21 https://www.bleepingcomputer.com/news/security/microsoft-disrupts-onnx-phishing-as-a-service-infrastructure/
​Microsoft"s Digital Crimes Unit (DCU) has seized 240 domains used by customers of ONNX, a phishing-as-a-service (PhaaS) platform, to target companies and individuals across the United States and worldwide since at least 2017. [...] "

Autosummary: The attacks, also controlled via Telegram bots, came with built-in two-factor authentication (2FA) bypass mechanisms and most recently targeted financial firms" employees (at banks, credit union service providers, and private funding firms) using QR code phishing (also known as quashing) tactics. "


750,000 patients’ medical records exposed after data breach at French hospital

financial
2024-11-21 https://www.tripwire.com/state-of-security/750000-patients-medical-records-exposed-after-data-breach-french-hospital
A hacker calling themselves "nears" claims to have compromised the systems of multiple healthcare facilities across France, claiming to have gained access to the records of over 1.5 million people. Read more in my article on the Tripwire State of Security blog. "

Autosummary: "


AI Granny Daisy takes up scammers’ time so they can’t bother you

financial
2024-11-20 https://www.malwarebytes.com/blog/news/2024/11/ai-granny-daisy-takes-up-scammers-time-so-they-cant-bother-you
An Artificial Intelligence model called Daisy has been deployed to waste phone scammers" time so they can"t defraud real people. "

Autosummary: We asked Tammy Stewart, one of Malwarebytes’ researchers, who has made it a hobby to waste the time of phishers herself, and she was enthusiastic about the idea of having a “Daisy.” "


New Ghost Tap attack abuses NFC mobile payments to steal money

financial
2024-11-20 https://www.bleepingcomputer.com/news/security/new-ghost-tap-attack-abuses-nfc-mobile-payments-to-steal-money/
Cybercriminals have devised a novel method to cash out from stolen credit card details linked to mobile payment systems such as Apple Pay and Google Pay, dubbed "Ghost Tap," which relays NFC card data to money mules worldwide. [...] "

Autosummary: "The new tactic for cash-outs poses a challenge for financial organisations: the ability of cybercriminals to scale the fraudulent offline purchases, making multiple small payments in different places, might not trigger the anti-fraud mechanisms and might allow cybercriminals to successfully buy goods that can be further re-sold (like gift cards)," explains ThreatFabric. "


“Sad announcement” email leads to tech support scam

financial
2024-11-20 https://www.malwarebytes.com/blog/news/2024/11/sad-announcement-email-leads-to-tech-support-scam
People are receiving disturbing emails that appear to imply something has happened to their friend or family member. "

Autosummary: Here are some examples: “When you open them you will see why I actually wanted to share them with you today” “Never thought I would want to share these images with you, anyways here they are” “I’m presuming you should remember these two ladies, in that photo” “When I was looking through some old folders I found these 3 pics” “it wasn’t initially my plan, but I had to change my mind about it” “Two pictures that I wanted to share with you. If in doubt, contact your friend via another, trusted method If your browser or mobile device “locks up”, meaning you’re no longer able to navigate away from a virus warning, you’re likely looking at a tech support scam. To close the emails off, the scammers end with a quote in the format: “You do not find the happy life. How to avoid the “sad announcement” scam Always compare the actual sender address with the email address this person would normally use to send you an email. "


Fintech giant Finastra investigates data breach after SFTP hack

financial
2024-11-20 https://www.bleepingcomputer.com/news/security/fintech-giant-finastra-investigates-data-breach-after-sftp-hack/
Finastra has confirmed it warned customers of a cybersecurity incident after a threat actor began selling allegedly stolen data on a hacking forum. [...] "

Autosummary: The firm"s software services include lending solutions, payment processing, cloud-enabled retail and banking platforms, and trading risk management tools. "


Ford data breach involved a third-party supplier

financial
2024-11-20 https://securityaffairs.com/171217/breaking-news/ford-admits-data-breach-linked-third-party-supplier.html
Ford investigates a data breach linked to a third-party supplier and pointed out that its systems and customer data were not compromised. Ford investigation investigated a data breach after a threat actors claimed the theft of customer information on the BreachForums cybercrime. On November 17, threat actors IntelBroker and EnergyWeaponUser published a post on BreachForums […] "

Autosummary: "


Hornetsecurity DMARC Manager protects against fraud and phishing attacks

financial
2024-11-19 https://www.helpnetsecurity.com/2024/11/19/hornetsecurity-dmarc-manager/

Hornetsecurity launched DMARC Manager, an advanced tool addresses the complex challenges organisations face in managing DMARC, DKIM, and SPF configurations, especially for those operating across multiple domains. As email threats such as fraud and impersonation attacks continue to rise, the need for robust email authentication practices has never been more critical. DMARC Manager is designed to empower administrators and CISOs by providing an intuitive solution for setting up and maintaining best practices in email authentication. … More

The post Hornetsecurity DMARC Manager protects against fraud and phishing attacks appeared first on Help Net Security.

"

Autosummary: To help prevent fraud, impersonation and phishing attacks, DMARC Manager also identifies suspicious activities, such as unauthorised email traffic being sent in the name of the user’s domains. "


QuickBooks popup scam still being delivered via Google ads

financial
2024-11-18 https://www.malwarebytes.com/blog/scams/2024/11/quickbooks-popup-scam-still-being-delivered-via-google-ads
When trying to download QuickBooks via a Google search, users may visit the wrong site and get an installer containing malware. "

Autosummary: The application that creates it is a program written in Microsoft .NET, which contains two important methods that control when and how the popup appears: MonitorAndShowForm(), which calls CalculateNextDisplayDate and is incremented on week days CheckTimeWindow() to make sure it is a weekday and within a certain time window The text content (fake instructions) can also be seen here, encoded in Base64 presumably to avoid detection from antivirus software: Conclusion This clever scheme has been going for some time now and every now and again we see some people reporting it online, seemingly always via Google ads. "


US space tech giant Maxar discloses employee data breach

financial
2024-11-18 https://www.bleepingcomputer.com/news/security/us-space-tech-giant-maxar-discloses-employee-data-breach/
Hackers breached U.S. satellite maker Maxar Space Systems and accessed personal data belonging to its employees, the company informs in a notification to impacted individuals. [...] "

Autosummary: "


Phishing emails increasingly use SVG attachments to evade detection

financial
2024-11-17 https://www.bleepingcomputer.com/news/security/phishing-emails-increasingly-use-svg-attachments-to-evade-detection/
Threat actors increasingly use Scalable Vector Graphics (SVG) attachments to display phishing forms or deploy malware while evading detection. [...] "

Autosummary: For example, the following text will create a rectangle, a circle, a link, and some text: <svg width="200" height="200" xmlns="http://www.w3.org/2000/svg"> <!-- "


USX Cyber strengthens phishing defense in GUARDIENT XDR

financial
2024-11-15 https://www.helpnetsecurity.com/2024/11/15/usx-cyber-phishing-protection-tools/

USX Cyber released advanced phishing protection tools within its GUARDIENT XDR platform. This latest enhancement enables organizations to strengthen defenses against sophisticated phishing attacks by providing employees with realistic training and heightened awareness of phishing threats. Phishing attacks are growing increasingly sophisticated and dangerous as threat actors exploit social engineering techniques and AI to enhance their tactics. The new suite includes a phishing simulation tool that mimics real-world phishing techniques, equipping employees to identify and respond … More

The post USX Cyber strengthens phishing defense in GUARDIENT XDR appeared first on Help Net Security.

"

Autosummary: "


Russian Hackers Exploit New NTLM Flaw to Deploy RAT Malware via Phishing Emails

financial exploits rusia-ucrania
2024-11-14 https://thehackernews.com/2024/11/russian-hackers-exploit-new-ntlm-flaw.html
A newly patched security flaw impacting Windows NT LAN Manager (NTLM) was exploited as a zero-day by a suspected Russia-linked actor as part of cyber attacks targeting Ukraine. The vulnerability in question, CVE-2024-43451 (CVSS score: 6.5), refers to an NTLM hash disclosure spoofing vulnerability that could be exploited to steal a user"s NTLMv2 hash. It was patched by Microsoft earlier this "

Autosummary: "Minimal interaction with a malicious file by a user such as selecting (single-click), inspecting (right-click), or performing an action other than opening or executing could trigger this vulnerability," Microsoft revealed in its advisory. "


Scammer robs homebuyers of life savings in $20 million theft spree

financial
2024-11-14 https://www.malwarebytes.com/blog/news/2024/11/scammer-robs-homebuyers-of-life-savings-in-20-million-theft-spree
A scammer was caught after they defrauded some 400 people for almost $20 million in real estate. "

Autosummary: In the initial phase, Babatunde Francis Ayeni and his criminal gang targeted US title companies, real estate agents, and real estate attorneys. "


Google launches on-device AI to alert Android users of scam calls in real-time

financial
2024-11-14 https://www.helpnetsecurity.com/2024/11/14/android-scam-detection/

Google has announced new security features for Android that provide real-time protection against scams and harmful apps. These features, powered by advanced on-device AI, enhance user safety without compromising privacy. These new security features are available first on Pixel and are coming soon to more Android devices. Scam Detection One of the key features is Scam Detection, which leverages on-device AI to identify potential scam calls in real-time. This feature analyzes conversation patterns to detect … More

The post Google launches on-device AI to alert Android users of scam calls in real-time appeared first on Help Net Security.

"

Autosummary: Scam Detection One of the key features is Scam Detection, which leverages on-device AI to identify potential scam calls in real-time. "


Google Warns of Rising Cloaking Scams, AI-Driven Fraud, and Crypto Schemes

financial
2024-11-14 https://thehackernews.com/2024/11/google-warns-of-rising-cloaking-scams.html
Google has revealed that bad actors are leveraging techniques like landing page cloaking to conduct scams by impersonating legitimate sites. "Cloaking is specifically designed to prevent moderation systems and teams from reviewing policy-violating content which enables them to deploy the scam directly to users," Laurie Richardson, VP and Head of Trust and Safety at Google, said. "The landing "

Autosummary: Some of the other recent tactics adopted by fraudsters and cybercriminals are listed below - Misuse of artificial intelligence (AI) tools to create deepfakes of public figures, taking advantage of their credibility and reach to conduct investment fraud Using hyper-realistic impersonation for bogus crypto investment schemes App and landing page clone scams that dupe users into visiting lookalike pages of their legitimate counterparts, leading to credential or data theft, malware downloads, and fraudulent purchases Capitalizing on major events and combining them with AI to defraud people or promote non-existent products and services Google told The Hacker News that it intends to release such advisories about online fraud and scams every six months as part of its efforts to raise awareness about the risks. "


Social engineering scams sweep through financial institutions

financial
2024-11-13 https://www.helpnetsecurity.com/2024/11/13/financial-institutions-scams/

North American financial institutions fielded 10 times more reports of social engineering scams in 2024 than they did a year ago, according to BioCatch. The data shows scams now represent 23% of all digital banking fraud. Growing danger of deepfake and GenAI scams BioCatch published these findings in its 2024 Digital Banking Fraud Trends in North America report, which also details a 94% uptick in reported money mule (or money laundering) accounts. “Reports of North … More

The post Social engineering scams sweep through financial institutions appeared first on Help Net Security.

"

Autosummary: “As we outlined in our 2024 AI, Fraud, and Financial Crime Survey and ScamGPT white paper, AI is super-charging fraud,” said BioCatch Global Advisory Director Seth Ruden. "


GoIssue phishing tool targets GitHub developer credentials

financial
2024-11-13 https://www.helpnetsecurity.com/2024/11/13/goissue-phishing-tool-targets-github-developer-credentials/

Researchers discovered GoIssue, a new phishing tool targeting GitHub users, designed to extract email addresses from public profiles and launch mass email attacks. Marketed on a cybercrime forum, GoIssue allows attackers to send bulk emails while keeping their identity hidden using proxies. The tool’s capabilities extend beyond simple phishing, posing a threat to entire organizations by potentially hijacking developer accounts and accessing private repositories. GoIssue may be linked to the GitLoker extortion campaign, which uses … More

The post GoIssue phishing tool targets GitHub developer credentials appeared first on Help Net Security.

"

Autosummary: "


New Google Pixel AI feature analyzes phone conversations for scams

financial
2024-11-13 https://www.bleepingcomputer.com/news/google/new-google-pixel-ai-feature-analyzes-phone-conversations-for-scams/
Google is adding a new AI-powered scam protection feature that monitors phone call conversations on Google Pixel devices to detect patterns that warn when the caller may be a scammer. [...] "

Autosummary: " Anti-stalkerware system The second feature is the new "Live Threat Detection" in Google Play Protect, Android"s default anti-malware and security tool that protects users in real-time. "


Winter Fuel Payment scam targets UK citizens via SMS

financial
2024-11-12 https://www.tripwire.com/state-of-security/winter-fuel-payment-scam-targets-uk-citizens-sms
Scammers have leapt at the opportunity to exploit vulnerable UK residents by sending bogus messages telling them they need to take action to receive help with their winter heating bills. Read more in my article on the Tripwire State of Security blog. "

Autosummary: Image Other examples seen have used other URL shorteners, such as bit.ly, and the scammers behind the campaign have used a variety of different messages to socially engineer unsuspecting users into visiting a phishing site. "


New Phishing Tool GoIssue Targets GitHub Developers in Bulk Email Campaigns

financial
2024-11-12 https://thehackernews.com/2024/11/new-phishing-tool-goissue-targets.html
Cybersecurity researchers are calling attention to a new sophisticated tool called GoIssue that can be used to send phishing messages at scale targeting GitHub users. The program, first marketed by a threat actor named cyberdluffy (aka Cyber D" Luffy) on the Runion forum earlier this August, is advertised as a tool that allows criminal actors to extract email addresses from public GitHub "

Autosummary: " SlashNext said the tool marks a "dangerous shift in targeted phishing" that could act as a gateway to source code theft, supply chain attacks, and corporate network breaches via compromised developer credentials. "


Amazon confirms employee data breach after vendor hack

financial
2024-11-11 https://www.bleepingcomputer.com/news/security/amazon-confirms-employee-data-breach-after-vendor-hack/
Amazon confirmed a data breach involving employee information after data allegedly stolen during the May 2023 MOVEit attacks was leaked on a hacking forum. [...] "

Autosummary: Company Date Stolen Number of Employees Lenovo 2023-05 45,522 McDonald"s 2023-05 3,295 HP 2023-05 104,119 City National Bank 2023-05 9,358 BT 2023-05 15,347 dsm-firmenich 2023-05 13,248 Rush University 2023-05 15,853 URBN 2023-05 17,553 Westinghouse 2023-05 18,193 UBS 2023-05 20,462 TIAA 2023-05 23,857 OmnicomGroup 2023-05 37,320 Bristol-Myers Squibb 2023-05 37,497 3M 2023-05 48,630 Schwab 2023-05 49,356 Leidos 2023-05 52,610 Canada Post 2023-05 69,860 Amazon 2023-05 2,861,111 Delta 2023-05 57,317 Applied Materials 2023-05 53,170 Cardinal Health 2023-05 407,437 US Bank 2023-05 114,076 fmr.com 2023-05 124,464 HSBC 2023-05 280,693 MetLife 2023-05 585,130 The MOVEit data-theft attacks The Clop ransomware gang was behind a wave of data theft attacks starting on May 27, 2023. "


HIBP notifies 57 million people of Hot Topic data breach

financial
2024-11-11 https://www.bleepingcomputer.com/news/security/hibp-notifies-57-million-people-of-hot-topic-data-breach/
Have I Been Pwned warns that an alleged data breach exposed the personal information of 56,904,909 accounts for Hot Topic, Box Lunch, and Torrid customers. [...] "

Autosummary: According to HIBP, the exposed details include full names, email addresses, dates of birth, phone numbers, physical addresses, purchase history, and partial credit card data for Hot Topic, Box Lunch, and Torrid customers. "


Amazon discloses employee data breach after May 2023 MOVEit attacks

financial
2024-11-11 https://securityaffairs.com/170804/data-breach/amazon-employee-data-breach-may-2023-moveit-attacks.html
Amazon disclosed a data breach exposing employee data, with information allegedly stolen in the May 2023 MOVEit attacks. Amazon disclosed a data breach that exposed employee information after data was allegedly stolen during the May 2023 MOVEit attacks. The company said that the data was stolen from a third-party vendor. Amazon did not disclose the […] "

Autosummary: Amazon discloses employee data breach after May 2023 MOVEit attacks Pierluigi Paganini November 11, 2024 November 11, 2024 Amazon disclosed a data breach exposing employee data, with information allegedly stolen in the May 2023 MOVEit attacks. "


Bitcoin Fog Founder Sentenced to 12 Years for Cryptocurrency Money Laundering

financial
2024-11-09 https://thehackernews.com/2024/11/bitcoin-fog-founder-sentenced-to-12.html
The 36-year-old founder of the Bitcoin Fog cryptocurrency mixer has been sentenced to 12 years and six months in prison for facilitating money laundering activities between 2011 and 2021. Roman Sterlingov, a dual Russian-Swedish national, pleaded guilty to charges of money laundering and operating an unlicensed money-transmitting business earlier this March. The U.S. Department of Justice (DoJ) "

Autosummary: "Over the course of its decade-long operation, Bitcoin Fog gained notoriety as a go-to money laundering service for criminals seeking to hide their illicit proceeds from law enforcement and processed transactions involving over 1.2 million bitcoin, valued at approximately $400 million at the time the transactions occurred," the DoJ said. "


Scammers target UK senior citizens with Winter Fuel Payment texts

financial
2024-11-09 https://www.bleepingcomputer.com/news/security/scammers-target-uk-senior-citizens-with-winter-fuel-payment-texts/
As the winter season kicks in, scammers are not missing the chance to target senior British residents with bogus "winter heating allowance" and "cost of living support" scam texts. [...] "

Autosummary: The text urges the recipient to click on a link, leading them to a lookalike GOV.UK page: Please note that the government has decided that the Winter heating_allowance and Cost of Living_support for 2024 have been fully implemented, you have met the requirements, please be sure to fill in the application information as soon as possible, we will release the money to you within 3days, please note that check, this will be the last notice to you, the online application channel deadline is November 12.The domain name comprising the phrases, "notices," "gov," and "e" are all likely an attempt, albeit an unrefined one, to make it appear authentic. "


Large eBay malvertising campaign leads to scams

financial
2024-11-07 https://www.malwarebytes.com/blog/scams/2024/11/large-ebay-malvertising-campaign-leads-to-scams
Consumers are being swamped by Google ads claiming to be eBay"s customer service. "

Autosummary: Indicators of Compromise Fake pages e-bays-24x7support-number[.]vercel[.]app developer[.]ebay[.]com e-bay24x7pluscaresupport[.]bitbucket[.]io upbay[.]online e-bay24x7customer[.]casterins[.]online e-bay24x7-customers-services-assist[.]onrender[.]com Fraudulent phone numbers 1[-]866[-]409[-]9281 1[-]833[-]714[-]3970 1[-]805[-]372[-]1369 Flurry of ads A search for ‘ebay phone number‘ or ‘ebay customer service‘ from the U.S. using Google Chrome returned several ads that were entirely fraudulent. "


SteelFox and Rhadamanthys Malware Use Copyright Scams, Driver Exploits to Target Victims

financial exploits
2024-11-07 https://thehackernews.com/2024/11/steelfox-and-rhadamanthys-malware-use.html
An ongoing phishing campaign is employing copyright infringement-related themes to trick victims into downloading a newer version of the Rhadamanthys information stealer since July 2024. Cybersecurity firm Check Point is tracking the large-scale campaign under the name CopyRh(ight)adamantys. Targeted regions include the United States, Europe, East Asia, and South America. "The campaign "

Autosummary: The campaign, dating back to February 2023, has claimed victims across the world, particularly those located in Brazil, China, Russia, Mexico, UAE, Egypt, Algeria, Vietnam, India, and Sri Lanka." The miner, for its part, is downloaded from a GitHub repository, with the malware also initiating contact with a remote server over TLS version 1.3 to exfiltrate sensitive data from web browsers, such as cookies, credit card data, browsing history, and visited places, system metadata, installed software, and timezone, among others. "


Identity-related data breaches cost more than average incidents

financial
2024-11-06 https://www.helpnetsecurity.com/2024/11/06/identity-related-data-breaches-cost/

Identity-related data breaches are more severe and costly than run-of-the-mill incidents, according to RSA. 40% of respondents reported an identity-related security breach. Of those, 66% reported it as a severe event that affected their organization. 44% estimated that the total costs of identity-related data breaches exceeded the cost of a typical data breach. These findings underscore why organizations should prioritize investing in security capabilities that can mitigate the high costs of identity-related breaches. AI seen … More

The post Identity-related data breaches cost more than average incidents appeared first on Help Net Security.

"

Autosummary: By sector, agriculture and aerospace estimated that identity-related data breaches tended to cost them the most, with 50% and 43% of respondents noting that breaches had cost them more than $10,000,000 (respectively). "


Canadian Suspect Arrested Over Snowflake Data Breach and Extortion Attacks

financial
2024-11-05 https://thehackernews.com/2024/11/canadian-suspect-arrested-over.html
Canadian law enforcement authorities have arrested an individual who is suspected to have conducted a series of hacks stemming from the breach of cloud data warehousing platform Snowflake earlier this year. The individual in question, Alexander "Connor" Moucka (aka Judische and Waifu), was apprehended on October 30, 2024, on the basis of a provisional arrest warrant, following a request by the "

Autosummary: The individual in question, Alexander "Connor" Moucka (aka Judische and Waifu), was apprehended on October 30, 2024, on the basis of a provisional arrest warrant, following a request by the U.S. The development was first reported by Bloomberg and corroborated by 404 Media. "


Beware of phishing emails delivering backdoored Linux VMs!

financial Linux
2024-11-05 https://www.helpnetsecurity.com/2024/11/05/phishing-oneamerica-survey-linux-vm-backdoor/

Unknown attackers are trying to trick Windows users into spinning up a custom Linux virtual machine (VM) with a pre-configured backdoor, Securonix researchers have discovered. The campaign The attack began with a phishing email, they believe, but they weren’t able to pinpoint the intendend victims. The email included a link pointing to an unusually big ZIP file (285 MB), and its name – OneAmerica Survey.zip – points to the likely lure: a survey by OneAmerica … More

The post Beware of phishing emails delivering backdoored Linux VMs! appeared first on Help Net Security.

"

Autosummary: If the user clicks on the shortcut file, a process is started wherein: The ZIP file is “unzipped” and its contents put into the user’s profile directory into a directory called “datax” A batch processing (BAT) file is executed and it shows a decoy image saying there was an “Internal Server Error” while, in the background, a (renamed) QEMU process and command line is executed to start the emulated Tiny Core Linux environment The customized Linux VM is meant to be used to create an interactive shell (essentially, a backdoor) on the host machine by initiating an SSH connection, through which the attackers can: "


New Android Banking Malware "ToxicPanda" Targets Users with Fraudulent Money Transfers

financial exploits
2024-11-05 https://thehackernews.com/2024/11/new-android-banking-malware-toxicpanda.html
Over 1,500 Android devices have been infected by a new strain of Android banking malware called ToxicPanda that allows threat actors to conduct fraudulent banking transactions. "ToxicPanda"s main goal is to initiate money transfers from compromised devices via account takeover (ATO) using a well-known technique called on-device fraud (ODF)," Cleafy researchers Michele Roviello, Alessandro Strino "

Autosummary: A majority of the compromises have been reported in Italy (56.8%), followed by Portugal (18.7%), Hong Kong (4.6%), Spain (3.9%), and Peru (3.4%), marking a rare instance of a Chinese threat actor orchestrating a fraudulent scheme to target retail banking users in Europe and Latin America. "


ToxicPanda Android banking trojan targets Europe and LATAM, with a focus on Italy

financial exploits
2024-11-05 https://securityaffairs.com/170605/malware/toxicpanda-android-malware-targets-italy.html
The ToxicPanda Android malware has infected over 1,500 devices, enabling attackers to perform fraudulent banking transactions. Cleafy researchers spotted a new Android banking malware, dubbed ToxicPanda, which already infected over 1,500 Android devices. The ToxicPanda malware shares some bot command similarities with the TgToxic trojan family was observed spreading in Southeast Asia. However, the malicious […] "

Autosummary: “According to its source code, ToxicPanda is in an early stage of development, with some commands appearing as placeholders without a real implementati” ToxicPanda, similar to other banking trojans like Medusa, BingoMod, and Copybara, uses a manual approach allowing attackers target any bank customer, requiring less technical skill, and helping them to bypass banks’ behavioral detection defenses.Though still in early development, with incomplete code elements, ToxicPanda has infected thousands of devices across Italy, Portugal, Spain, and Latin America, targeting 16 banks. "


New FakeCall Malware Variant Hijacks Android Devices for Fraudulent Banking Calls

financial exploits
2024-11-04 https://thehackernews.com/2024/11/new-fakecall-malware-variant-hijacks.html
Cybersecurity researchers have discovered a new version of a well-known Android malware family dubbed FakeCall that employs voice phishing (aka vishing) techniques to trick users into parting with their personal information. "FakeCall is an extremely sophisticated Vishing attack that leverages malware to take almost complete control of the mobile device, including the interception of incoming "

Autosummary: The names of the malicious package names, i.e., dropper apps, bearing the malware are listed below - com.qaz123789.serviceone com.sbbqcfnvd.skgkkvba com.securegroup.assistant com.seplatmsm.skfplzbh eugmx.xjrhry.eroreqxo gqcvctl.msthh.swxgkyv ouyudz.wqrecg.blxal plnfexcq.fehlwuggm.kyxvb xkeqoi.iochvm.vmyab Like other Android banking malware families that are known to abuse accessibility services APIs to seize control of the devices and perform malicious actions, FakeCall uses it to capture information displayed on the screen and grant itself additional permissions as required. "


Windows infected with backdoored Linux VMs in new phishing attacks

financial Linux
2024-11-04 https://www.bleepingcomputer.com/news/security/windows-infected-with-backdoored-linux-vms-in-new-phishing-attacks/
A new phishing campaign dubbed "CRON#TRAP" infects Windows with a Linux virtual machine that contains a built-in backdoor to give stealthy access to corporate networks. [...] "

Autosummary: Start.bat batch file installing the QEMU Linux virtual machine Source: BleepingComputer While the virtual machine is being installed, the same batch file will display a PNG file downloaded from a remote site that shows a fake server error as a decoy, implying a broken link to the survey. "


Nigerian man Sentenced to 26+ years in real estate phishing scams

financial government
2024-11-04 https://securityaffairs.com/170561/cyber-crime/nigerian-man-26-years-jail-phishing-scams.html
Nigerian Kolade Ojelade gets 26 years in U.S. for phishing scams that stole millions by hacking email accounts. A Nigerian national was sentenced to 26 years in prison in the US for stealing millions by compromising the email accounts of real estate businesses. The Nigerian national, Kolade Ojelade, Kolade Akinwale Ojelade (34), a resident of […] "

Autosummary: Nigerian man Sentenced to 26+ years in real estate phishing scams Pierluigi Paganini November 04, 2024 November 04, 2024 Nigerian Kolade Ojelade gets 26 years in U.S. for phishing scams that stole millions by hacking email accounts. "


Crooks bank on Microsoft&#8217;s search engine to phish customers

financial
2024-11-04 https://www.malwarebytes.com/blog/scams/2024/11/crooks-bank-on-microsofts-search-engine-to-phish-customers
If you searched for your bank"s login page via Bing recently, you may have visited a fraudulent website enabling criminals to get your credentials and even your two-factor security code. "

Autosummary: Indicators of Compromise Cloaking domains ixx-kexxx[.]com Phishing domains xxx-ii-news[.]net xxx-ii-news[.]com ixxx-blognew[.]com xxx-ii-news[.]net new-bllog-i[.]com info-blog-news[.]com xv-bloging-info[.]com xxx-new-videos[.]com Hosting server 200.107.207[.]232This is because of the built-in anti-phishing heuristic rules which intercept the connection and display a warning message: If you suspect your banking information has already been stolen, try to take action as quickly as possible by contacting your financial institution(s) and resetting all your passwords (especially if you reused any of them for different websites). Bypassing multi factor authentication In some phishing campaigns, criminals are notified in real time when a new victim attempts to login into their fraudulent page. "


ChatGPT-4o can be used for autonomous voice-based scams

financial
2024-11-03 https://www.bleepingcomputer.com/news/security/chatgpt-4o-can-be-used-for-autonomous-voice-based-scams/
Researchers have shown that it"s possible to abuse OpenAI"s real-time voice API for ChatGPT-4o, an advanced LLM chatbot, to conduct financial scams with low to moderate success rates. [...] "

Autosummary: Scam types and success rate Source: Arxiv.org OpenAI"s response OpenAI told BleepingComputer that its latest model, o1 (currently in preview), which supports "advanced reasoning," was built with better defenses against this kind of abuse. Study findings The researcher"s paper explores various scams like bank transfers, gift card exfiltration, crypto transfers, and credential stealing for social media or Gmail accounts. "


50% of financial orgs have high-severity security flaws in their apps

financial
2024-11-01 https://www.helpnetsecurity.com/2024/11/01/financial-sector-applications-security-debt/

Security debt, defined for this report as flaws that remain unfixed for longer than a year, exists in 76% of organizations in the financial services sector, with 50% of organizations carrying critical security debt, according to Veracode. Financial sector apps accumulate more security debt With the average cost of a data breach in the financial industry estimated to be $6.08 million, the research comes at a critical time for one of the most highly targeted … More

The post 50% of financial orgs have high-severity security flaws in their apps appeared first on Help Net Security.

"

Autosummary: Security debt, defined for this report as flaws that remain unfixed for longer than a year, exists in 76% of organizations in the financial services sector, with 50% of organizations carrying critical security debt, according to Veracode. "


New Phishing Kit Xiū gǒu Targets Users Across Five Countries With 2,000 Fake Sites

financial
2024-11-01 https://thehackernews.com/2024/11/new-phishing-kit-xiu-gou-targets-users.html
Cybersecurity researchers have disclosed a new phishing kit that has been put to use in campaigns targeting Australia, Japan, Spain, the U.K., and the U.S. since at least September 2024. Netcraft said more than 2,000 phishing websites have been identified the kit, known as Xiū gǒu, with the offering used in attacks aimed at a variety of verticals, such as public sectors, postal, digital services "

Autosummary: Netcraft said more than 2,000 phishing websites have been identified the kit, known as Xiū gǒu, with the offering used in attacks aimed at a variety of verticals, such as public sectors, postal, digital services, and banking services. "


Lottie Player supply chain compromise: Sites, apps showing crypto scam pop-ups

financial
2024-10-31 https://www.helpnetsecurity.com/2024/10/31/lottie-player-compromise/

A supply chain compromise involving Lottie Player, a widely used web component for playing site and app animations, has made popular decentralized finance apps show pop-ups urging users to connect their wallets, TradingView has reported. The pop-up (Source: Lottie Player GitHub repository) Users who did it – and it seems that there was at least one victim – had their wallets drained. The Lottie Player compromise Website admins began complaining about the pop-up and asking … More

The post Lottie Player supply chain compromise: Sites, apps showing crypto scam pop-ups appeared first on Help Net Security.

"

Autosummary: "


Android malware FakeCall intercepts your calls to the bank

financial exploits
2024-10-31 https://www.malwarebytes.com/blog/news/2024/10/android-malware-fakecall-intercepts-your-calls-to-the-bank
Android malware FakeCall can intercept calls to the bank on infected devices and redirect the target to the criminals. "

Autosummary: Likely without realizing, when the user gives the app permission to set it as the default call handler, the malware gains permission to intercept and manipulate both outgoing and incoming calls. "


Threat actor says Interbank refused to pay the ransom after a two-week negotiation

financial
2024-10-31 https://securityaffairs.com/170431/data-breach/interbank-refused-to-pay-the-ransom.html
Peruvian Interbank confirmed a data breach after threat actors accessed its systems and leaked stolen information online. Interbank, formally the Banco Internacional del Perú Service Holding S.A.A. is a leading Peruvian provider of financial services has over 2 million customers. Interbank disclosed a data breach after a threat actor claimed the hack of the organization and leaked stolen […] "

Autosummary: "


New version of Android malware FakeCall redirects bank calls to scammers

financial exploits
2024-10-31 https://securityaffairs.com/170410/malware/fakecall-malware-intercepts-outgoing-bank-calls.html
The latest FakeCall malware version for Android intercepts outgoing bank calls, redirecting them to attackers to steal sensitive info and bank funds. Zimperium researchers spotted a new version of the FakeCall malware for Android that hijacks outgoing victims’ calls and redirects them to the attacker’s phone number. The malware allows operators to steal bank users’ […] "

Autosummary: New version of Android malware FakeCall redirects bank calls to scammers Pierluigi Paganini October 31, 2024 October 31, 2024 The latest FakeCall malware version for Android intercepts outgoing bank calls, redirecting them to attackers to steal sensitive info and bank funds. "


Russia fines Google more money than there is in entire world

financial
2024-10-31 https://www.bbc.com/news/articles/cdxvnwkl5kgo
The mind-boggling figure has been levied due to the company restricting Russian state media on YouTube. "

Autosummary: "


Android malware "FakeCall" now reroutes bank calls to attackers

financial exploits
2024-10-30 https://www.bleepingcomputer.com/news/security/android-malware-fakecall-now-reroutes-bank-calls-to-attackers/
A new version of the FakeCall malware for Android hijacks outgoing calls from a user to their bank, redirecting them to the attacker"s phone number instead. [...] "

Autosummary: A new phone listener service establishes a communication channel with the attacker"s command and control (C2) server, allowing them to issue commands to perform various actions, like get device location, delete apps, record audio or video, and edit contacts. Overview of latest FakeCall attacks Source: Zimperium New features and improvements Despite heavier code obfuscation, Zimperium also discovered that the latest FakeCall versions add several improvements and attack mechanisms, though some are still under development. "


Interbank confirms data breach following failed extortion, data leak

financial
2024-10-30 https://www.bleepingcomputer.com/news/security/interbank-confirms-data-breach-following-failed-extortion-data-leak/
​Interbank, one of Peru"s leading financial institutions, has confirmed a data breach after a threat actor who hacked into its systems leaked stolen data online. [...] "

Autosummary: Stolen Interbank data up for sale (BleepingComputer) ​The threat actor claims they were able to steal Interbank customers" full names, account IDs, birth dates, addresses, phone numbers, email addresses, and IP addresses, as well as credit card and CVV numbers, credit card expiry dates, info on bank transactions, and other sensitive information, including plaintext credentials. "


Russia-linked Midnight Blizzard APT targeted 100+ organizations with a spear-phishing campaign using RDP files

financial
2024-10-30 https://securityaffairs.com/170398/apt/midnight-blizzard-apt-targeted-100-organizations.html
Microsoft warns of a new phishing campaign by Russia-linked APT Midnight Blizzard targeting hundreds of organizations. Microsoft warns of a large-scale spear-phishing campaign by Russia-linked APT Midnight Blizzard (aka APT29, SVR group, BlueBravo, Cozy Bear, Nobelium, Midnight Blizzard, and The Dukes), targeting 1,000+ users across 100+ organizations for intelligence gathering. The Midnight Blizzard group along with APT28 cyber espionage group was involved in the Democratic National […] "

Autosummary: Microsoft warns of a large-scale spear-phishing campaign by Russia-linked APT Midnight Blizzard (aka APT29, SVR group, BlueBravo, Cozy Bear, Nobelium, Midnight Blizzard, and The Dukes), targeting 1,000+ users across 100+ organizations for intelligence gathering. "


PIXM protects MSPs from credential theft and phishing attacks

financial
2024-10-29 https://www.helpnetsecurity.com/2024/10/29/pixm-msps-phishing-protection/

PIXM Security launched its new Managed Service Provider (MSP) program for zero-day phishing protection. With over 500,000 end users already protected, PIXM shields MSPs and their customers from credential theft and zero-day phishing attacks that can lead to malware and other exploits on their laptops, desktops and mobile platforms. Over 50 percent of phishing links are clicked outside corporate email. While phishing security is often associated solely with email protection, cybercriminals are adapting and increasingly … More

The post PIXM protects MSPs from credential theft and phishing attacks appeared first on Help Net Security.

"

Autosummary: While phishing security is often associated solely with email protection, cybercriminals are adapting and increasingly exploiting other channels such as SMS, social media platforms (such as Facebook), SaaS work apps (such as Slack and Google Docs), and even QR codes to deliver phishing attacks. "


Entrust helps banks fight fraud during account opening

financial
2024-10-28 https://www.helpnetsecurity.com/2024/10/28/entrust-banking-platform/

Entrust announced an all-in-one consumer banking platform that allows banks and credit unions to provide high-assurance security throughout the customer lifecycle – from account opening to financial credential issuance to on-going, everyday transactions and interactions. The solution integrates leading AI-driven identity verification technology with physical and digital card issuance capabilities to transform the consumer banking experience, dramatically reducing fraud at account opening and providing smart continuous account protection. Approximately 82% of consumers say they access … More

The post Entrust helps banks fight fraud during account opening appeared first on Help Net Security.

"

Autosummary: Empowering financial institutions to unlock scale and acquire more customers through digital identity verification, establishing high assurance in their customers through document validation, biometric liveness detection, and a suite of fraud signals, underpinned by award-winning AI technology. "


Free, France’s second largest ISP, confirms data breach after leak

financial
2024-10-28 https://www.bleepingcomputer.com/news/security/free-frances-second-largest-isp-confirms-data-breach-after-leak/
Free, a major internet service provider (ISP) in France, confirmed over the weekend that hackers breached its systems and stole customer personal information. [...] "

Autosummary: However, the attackers failed to access customer passwords, bank card information, and communications content (including "emails, SMS, voice messages, etc."). "


French ISP Free confirms data breach after hacker puts customer data up for auction

financial
2024-10-28 https://www.bitdefender.com/en-us/blog/hotforsecurity/french-isp-free-confirms-data-breach-after-hacker-puts-customer-data-up-for-auction/
One of the largest internet providers in France, Free S.A.S, has confirmed that it recently suffered a cybersecurity breach after a hacker attempted to sell what purported to be stolen data from the organisation on the dark web. Read more in my article on the Hot for Security blog. "

Autosummary: [embed lemonde-article.jpeg] However, according to the firm, no passwords, bank card information, or the contents of communications (emails, SMS, or voicemails) were compromised by the attack. "


Four REvil Ransomware members sentenced for hacking and money laundering

financial exploits ransomware
2024-10-27 https://securityaffairs.com/170287/cyber-crime/revil-ransomware-group-member-sentenced.html
Russian authorities sentenced four members of the REvil ransomware operation to several years in prison in Russia. Four former members of the REvil ransomware group were sentenced in Russia for hacking and money laundering, marking a rare case of Russian gang members being convicted in the country. The four men are Artem Zaets, Alexei Malozemov, […] "

Autosummary: Vasinskyi (aka Profcomserv, Rabotnik, Rabotnik_New, Yarik45, Yaraslav2468, and Affiliate 22) was arrested on October 8, 2021, while he was trying to enter Poland. "


100 million US citizens officially impacted by Change Healthcare data breach

financial
2024-10-25 https://www.malwarebytes.com/blog/news/2024/10/100-million-us-citizens-officially-impacted-by-change-healthcare-data-breach
Change Healtcare has confrimed that at least 100M US citizens personal data were impacted by their February data breach "

Autosummary: Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts.Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts.And 2024 looks even worse, she added: “And this year, with both the Change breach and Ascension breach, we expect that number to potentially double or go higher.” "


Change Healthcare data breach impacted over 100 million people

financial
2024-10-25 https://securityaffairs.com/170258/data-breach/change-healthcare-data-breach.html
The Change Healthcare data breach in the February 2024 impacted over 100 million, the largest-ever healthcare data breach in the US. UnitedHealth Group announced that the data breach suffered by Change Healthcare in February 2024 impacted more than 100 million individuals. On February 21, a cyber attack disrupted IT operation of the healthcare organization, more than […] "

Autosummary: “Our experts are working to address the matter and we are working closely with law enforcement and leading third-party consultants, Mandiant and Palo Alto Network, on this attack against Change Healthcare’s systems” Compromised data includes names, addresses, dates of birth, phone numbers, driver’s license or state ID numbers, Social Security numbers, diagnosis and treatment information, medical record numbers, billing codes, insurance member IDs, and other types of information. "


OnePoint Patient Care data breach impacted 795916 individuals

financial
2024-10-25 https://securityaffairs.com/170247/data-breach/onepoint-patient-care-data-breach.html
US hospice pharmacy OnePoint Patient Care suffered a data breach that exposed the personal info of approximately 800,000 individuals. OnePoint Patient Care is a U.S.-based pharmacy specializing in hospice and palliative care services, providing customized medications and support for patients with advanced illnesses. It partners with healthcare providers to manage and deliver complex medication regimens […] "

Autosummary: The compromised data includes names, residence information, medical records, diagnosis, prescription details, and, for some, Social Security numbers. "


AI and deepfakes fuel phishing scams, making detection harder

financial
2024-10-24 https://www.helpnetsecurity.com/2024/10/24/ai-impersonation-cyberattack-vector/

AI impersonation is now the hardest vector for cybersecurity professionals to protect companies against, according to Teleport. The study, which surveyed 250 senior US and UK decision-makers, shows that social engineering remains one of the top tactics cybercriminals use to install malware and steal sensitive data, with the advancement of AI and deepfakes further fueling the effectiveness of phishing scams. Advanced phishing tactics on the rise When asked to rank the difficulty of each attack … More

The post AI and deepfakes fuel phishing scams, making detection harder appeared first on Help Net Security.

"

Autosummary: As it stands, credentials are pretty much littered across the many disparate layers of the technology stack – Kubernetes, servers, cloud APIs, specialized dashboards and databases, and more.” "


Why Phishing-Resistant MFA Is No Longer Optional: The Hidden Risks of Legacy MFA

financial
2024-10-24 https://thehackernews.com/2024/10/why-phishing-resistant-mfa-is-no-longer.html
Sometimes, it turns out that the answers we struggled so hard to find were sitting right in front of us for so long that we somehow overlooked them. When the Department of Homeland Security, through the Cybersecurity and Infrastructure Security Agency (CISA), in coordination with the FBI, issues a cybersecurity warning and prescribes specific action, it’s a pretty good idea to at least read the "

Autosummary: Even more troubling, RISK & INSURANCE, a leading publication from the cybersecurity insurance industry, reported that the median ransom grew to $20 million in 2023, up significantly from $1.4 million in 2022, while actual payments surged to $6.5 million, compared to $335,000 previously.Cybercriminals are easily bypassing legacy MFA solutions through phishing, SIM swapping, Man-in-the-Middle (MitM) attacks, and more.In their advisory AA24-242A, DHS/CISA and the FBI told the entire cybercriminal-stopping world that to stop ransomware attacks, organizations needed to implement phishing-resistant MFA and ditch SMS-based OTP MFA. "


Insurance admin Landmark says data breach impacts 800,000 people

financial
2024-10-24 https://www.bleepingcomputer.com/news/security/insurance-admin-landmark-says-data-breach-impacts-800-000-people/
Insurance administrative services company Landmark Admin warns that a data breach impacts over 800,000 people from a May cyberattack. [...] "

Autosummary: "


Henry Schein discloses data breach a year after ransomware attack

financial exploits ransomware
2024-10-24 https://www.bleepingcomputer.com/news/security/henry-schein-discloses-data-breach-a-year-after-ransomware-attack/
Henry Schein has finally disclosed a data breach following at least two back-to-back cyberattacks in 2023 by the BlackCat Ransomware gang, revealing that over 160,000 people had their personal information stolen. [...] "

Autosummary: "


New Grandoreiro Banking Malware Variants Emerge with Advanced Tactics to Evade Detection

financial exploits industry
2024-10-23 https://thehackernews.com/2024/10/new-grandoreiro-banking-malware.html
New variants of a banking malware called Grandoreiro have been found to adopt new tactics in an effort to bypass anti-fraud measures, indicating that the malicious software is continuing to be actively developed despite law enforcement efforts to crack down on the operation. "Only part of this gang was arrested: the remaining operators behind Grandoreiro continue attacking users all over the "

Autosummary: "Grandoreiro searches for anti-malware solutions such as AVAST, Bitdefender, Nod32, Kaspersky, McAfee, Windows Defender, Sophos, Virus Free, Adaware, Symantec, Tencent, Avira, ActiveScan, and CrowdStrike," the company said. "


Phishing scams and malicious domains take center stage as the US election approaches

financial
2024-10-22 https://www.helpnetsecurity.com/2024/10/22/us-election-phishing-activity/

Phishing scams aimed at voters, malicious domain registrations impersonating candidates, and other threat activity designed to exploit unassuming victims take center stage as the US election approaches, according to Fortinet. “As the 2024 US presidential election approaches, it’s critical to recognize and understand the cyberthreats that may impact the integrity and trustworthiness of the election process and the welfare of the participating citizens. Cyber adversaries, including state-sponsored actors and hacktivist groups, are increasingly active leading … More

The post Phishing scams and malicious domains take center stage as the US election approaches appeared first on Help Net Security.

"

Autosummary: The analysis continues to show a significant number of diverse databases available on darknet forums targeting the US, including SSNs, usernames, email addresses, passwords, credit card data, date of birth, and other PII that could be used to challenge the integrity of the 2024 US election. "


Bumblebee and Latrodectus Malware Return with Sophisticated Phishing Strategies

financial exploits
2024-10-22 https://thehackernews.com/2024/10/bumblebee-and-latrodectus-malware.html
Two malware families that suffered setbacks in the aftermath of a coordinated law enforcement operation called Endgame have resurfaced as part of new phishing campaigns. Bumblebee and Latrodectus, which are both malware loaders, are designed to steal personal data, along with downloading and executing additional payloads onto compromised hosts. Tracked under the names BlackWidow, IceNova, Lotus, "

Autosummary: In May 2024, a coalition of European countries said it dismantled over 100 servers linked to several malware strains such as IcedID (and, by extension, Latrodectus), SystemBC, PikaBot, SmokeLoader, Bumblebee, and TrickBot. "


Facebook and Instagram launch celebrity scam ad crackdown

financial
2024-10-22 https://www.bbc.com/news/articles/cg565mrdz7zo
Celebrities including Elon Musk and Martin Lewis repeatedly feature in ads for products they have not endorsed. "

Autosummary: "


Gophish Framework Used in Phishing Campaigns to Deploy Remote Access Trojans

financial exploits
2024-10-22 https://thehackernews.com/2024/10/gophish-framework-used-in-phishing.html
Russian-speaking users have become the target of a new phishing campaign that leverages an open-source phishing toolkit called Gophish to deliver DarkCrystal RAT (aka DCRat) and a previously undocumented remote access trojan dubbed PowerRAT. "The campaign involves modular infection chains that are either Maldoc or HTML-based infections and require the victim"s intervention to trigger the "

Autosummary: The JavaScript is executed using a legitimate Windows binary named "cscript.exe." "The PowerShell loader script masquerading as the INI file contains base64 encoded data blob of the payload PowerRAT, which decodes and executes in the victim"s machine memory," Raghuprasad said. "


Chinese Nation-State Hackers APT41 Hit Gambling Sector for Financial Gain

financial government
2024-10-21 https://thehackernews.com/2024/10/chinese-nation-state-hackers-apt41-hit.html
The prolific Chinese nation-state actor known as APT41 (aka Brass Typhoon, Earth Baku, Wicked Panda, or Winnti) has been attributed to a sophisticated cyber attack targeting the gambling and gaming industry. "Over a period of at least six months, the attackers stealthily gathered valuable information from the targeted company including, but not limited to, network configurations, user passwords, "

Autosummary: "Over a period of at least six months, the attackers stealthily gathered valuable information from the targeted company including, but not limited to, network configurations, user passwords, and secrets from the LSASS process," Ido Naor, co-founder and CEO of Israeli cybersecurity company Security Joes, said in a statement shared with The Hacker News. "


Unknown threat actors exploit Roundcube Webmail flaw in phishing campaign

financial exploits
2024-10-21 https://securityaffairs.com/170055/hacking/roundcube-flaw-exploited-in-phishing-attack.html
Hackers exploited a now-patched Roundcube flaw in a phishing attack to steal user credentials from the open-source webmail software. Researchers from Positive Technologies warn that unknown threat actors have attempted to exploit a now-patched vulnerability, tracked as CVE-2024-37383 (CVSS score: 6.1), in the open-source Roundcube webmail software. The attackers have exploited the flaw as part of […] "

Autosummary: Unknown threat actors exploit Roundcube Webmail flaw in phishing campaign Pierluigi Paganini October 21, 2024 October 21, 2024 Hackers exploited a now-patched Roundcube flaw in a phishing attack to steal user credentials from the open-source webmail software. "


Google Voice scams: What are they and how do I avoid them?

financial
2024-10-21 https://www.welivesecurity.com/en/scams/google-voice-scams-what-how-avoid/
Watch out for schemes where fraudsters trick people into sharing verification codes so they can gain access to their phone numbers "

Autosummary: Then they may do one of several things: Sell your Google Voice number and account to other scammers Place vishing calls designed to scam victims, using your Google Voice account Embed your Google Voice number into email phishing or smishing messages Use the Google Voice voicemail feature to record messages posing as legitimate authorities, in order to further their scams Use the Google Voice number and spoofing software to call or text your family and friends, asking for emergency funds The FTC also warns that sometimes the fraudster will try to obtain personally identifiable information from you as well as carry out the Google Voice scam.Watch out for schemes where fraudsters trick people into sharing verification codes so they can gain access to their phone numbers In our hyper-connected world, technology has transformed the way we communicate, enabling us to connect with anyone, anywhere, at the touch of a button. What to do in a worst-case scenario If you realize you’ve been the victim of a Google Voice scam, there’s a dedicated page designed to help you reclaim your Voice number. "


Omni Family Health data breach impacts 468,344 individuals

financial
2024-10-19 https://securityaffairs.com/169972/data-breach/omni-family-health-disclosed-a-data-breach.html
Omni Family Health disclosed a data breach affecting nearly 470,000 current and former patients and employees. Omni Family Health is a nonprofit organization that provides healthcare services to communities in California, focusing on underserved populations. They offer a range of services, including primary care, dental care, behavioral health, and preventive services. Omni Family Health aims […] "

Autosummary: The data breach at Omni Family Health may have exposed varying personal information for current and former patients, including names, addresses, Social Security numbers, dates of birth, health insurance details, and medical information. "


Tech giant Nidec confirms data breach following ransomware attack

financial exploits ransomware
2024-10-18 https://www.bleepingcomputer.com/news/security/tech-giant-nidec-confirms-data-breach-following-ransomware-attack/
Nidec Corporation is informing that hackers behind a ransomware attack is suffered earlier this year stole data and leaked it on the dark web. [...] "

Autosummary: The investigation also revealed that the attackers stole 50,694 files, including the following: Internal documents Letters from business partners Documents related to green procurement Labor safety and health policies (business and supply chain, etc.) "


Astaroth Banking Malware Resurfaces in Brazil via Spear-Phishing Attack

financial exploits latam
2024-10-16 https://thehackernews.com/2024/10/astaroth-banking-malware-resurfaces-in.html
A new spear-phishing campaign targeting Brazil has been found delivering a banking malware called Astaroth (aka Guildma) by making use of obfuscated JavaScript to slip past security guardrails. "The spear-phishing campaign"s impact has targeted various industries, with manufacturing companies, retail firms, and government agencies being the most affected," Trend Micro said in a new analysis. " "

Autosummary: "


USDoD hacker behind National Public Data breach arrested in Brazil

financial latam
2024-10-16 https://www.bleepingcomputer.com/news/security/usdod-hacker-behind-national-public-data-breach-arrested-in-brazil/
A notorious hacker named USDoD, who is linked to the National Public Data and InfraGard breaches, has been arrested by Brazil"s Polícia Federal in "Operation Data Breach". [...] "

Autosummary: "


How does WhatsApp make money? It"s free - with some tricks

financial
2024-10-16 https://www.bbc.com/news/articles/c8j7nrppny2o
We all use messaging apps such as WhatsApp for free, but what"s in it for them? "

Autosummary: Discord, a messaging app largely used by young gamers, has a freemium model – it is free to sign-up, but additional features, including access to games, come with a pricetag.“Our vision, if we get all of this right, is a business and a customer should be able to get things done right in a chat thread,” says Nikila Srinivasan, vice president of business messaging at Meta. "


Data breaches trigger increase in cyber insurance claims

financial
2024-10-15 https://www.helpnetsecurity.com/2024/10/15/cyber-claims-frequency/

Cyber claims have continued their upwards trend over the past year, driven in large part by a rise in data and privacy breach incidents, according to Allianz. Cyber claims frequency exceeds €1 million The frequency of large cyber claims (>€1 million) in the first six months of 2024 was up 14% while severity increased by 17%, according to the insurer’s claims analysis, following just a 1% increase in severity during 2023. Data and privacy breach-related … More

The post Data breaches trigger increase in cyber insurance claims appeared first on Help Net Security.

"

Autosummary: In discussions with clients, it is critical we understand their data governance standards and how transparent they are when it comes to their use of consumers’ data, who they share it with, and their approach to vendor cyber security,” says Tresa Stephens, Head of Cyber, North America, Allianz Commercial. “AI is also becoming an essential tool in the fight against cyber-attacks, as it can quickly identify a security breach and automatically isolate systems and databases, as well as having the potential to significantly reduce the cost and life cycle of a data breach claim by automating tasks, such as forensics and notifications, potentially saving companies millions of dollars,” concluded Baviskar. "


AI scammers target Gmail accounts, say they have your death certificate

financial
2024-10-15 https://www.malwarebytes.com/blog/news/2024/10/ai-scammers-target-gmail-accounts-say-they-have-your-death-certificate
Typical AI supported scams are after your Google account by pretending to follow up on account recovery requests "

Autosummary: To verify if a security alert is from Google, users can check their Recent security activity: Tap your Gmail profile photo in the top right corner Tap Manage your Google Account Select the Security tab tab You will see something similar to this: Here you can find the Review Security Activity button Any messages claiming to be security alerts from Google that are not listed there will not be from Google. Public service announcement: You should be aware of a pretty elaborate phishing scam using AI voice that claims to be Google Support (caller ID matches, but is not verified) DO NOT CLICK YES ON THIS DIALOG— You will be phished They claim to be checking that you are alive and… pic.twitter.com/60zeuS2lL8 — Garry Tan (@garrytan) October 10, 2024 The scammers claim to be checking that you are alive and whether they should disregard a filed death certificate. "


Bitdefender Scam Copilot detects and combats online scams

financial
2024-10-15 https://www.helpnetsecurity.com/2024/10/15/bitdefender-scam-copilot/

Bitdefender launched Scam Copilot, an advanced technology platform powered by AI and designed to detect and fight scams along with fraud attempts across devices including computers, tablets, and mobile phones. The platform has been integrated into several Bitdefender digital life protection consumer products adding another powerful layer of defense to protect against malware, credential stealing, and data theft. In a report by the Global Anti-Scam Alliance (GASA), global losses from scams amounted to over one … More

The post Bitdefender Scam Copilot detects and combats online scams appeared first on Help Net Security.

"

Autosummary: Key features and benefits include: Full scam and fraud protection – Scam Copilot provides comprehensive protection across digital environments, including web browsing, email (Gmail and Outlook), texting, chat apps (WhatsApp, Facebook Messenger, Telegram, Discord), push notifications, and calendar invites. "


TrickMo Banking Trojan Can Now Capture Android PINs and Unlock Patterns

financial exploits
2024-10-15 https://thehackernews.com/2024/10/trickmo-banking-trojan-can-now-capture.html
New variants of an Android banking trojan called TrickMo have been found to harbor previously undocumented features to steal a device"s unlock pattern or PIN. "This new addition enables the threat actor to operate on the device even while it is locked," Zimperium security researcher Aazim Yaswant said in an analysis published last week. First spotted in the wild in 2019, TrickMo is so named for "

Autosummary: " Another notable aspect is the broad targeting of TrickMo, gathering data from applications spanning multiple categories such as banking, enterprise, job and recruitment, e-commerce, trading, social media, streaming and entertainment, VPN, government, education, telecom, and healthcare. "


New Linux Variant of FASTCash Malware Targets Payment Switches in ATM Heists

financial exploits Linux
2024-10-15 https://thehackernews.com/2024/10/new-linux-variant-of-fastcash-malware.html
North Korean threat actors have been observed using a Linux variant of a known malware family called FASTCash to steal funds as part of a financially-motivated campaign. The malware is "installed on payment switches within compromised networks that handle card transactions for the means of facilitating the unauthorized withdrawal of cash from ATMs," a security researcher who goes by HaxRob said. "

Autosummary: "


A new Linux variant of FASTCash malware targets financial systems

financial exploits Linux
2024-10-15 https://securityaffairs.com/169860/malware/new-linux-variant-fastcash-malware-targets-financial-systems.html
North Korea-linked actors deploy a new Linux variant of FASTCash malware to target financial systems, researcher HaxRob revealed. The cybersecurity researcher HaxRob analyzed a new variant of the FASTCash “payment switch” malware which targets Linux systems. The variant discovered by the researcher was previously unknown and targets Ubuntu 22.04 LTS distributions. In November 2018, Symantec […] "

Autosummary: In October 2018, the US-CERT released a joint technical alert from the DHS, the FBI, and the Treasury warning about the ATM cash-out scheme, dubbed “FASTCash,” being used by the prolific North Korean APT hacking group known as Hidden Cobra (aka Lazarus Group and Guardians of Peace). "


Pokemon dev Game Freak discloses data breach

financial
2024-10-15 https://securityaffairs.com/169817/data-breach/game-freak-data-breach.html
Pokemon dev Game Freak confirmed that an August cyberattack led to source code leaks and designs for unpublished games online. Game Freak Inc. is a popular Japanese video game developer, founded on April 26, 1989, by Satoshi Tajiri, Ken Sugimori, and Junichi Masuda. It is primarily known as the main developer of the Pokémon video game series. The […] "

Autosummary: In 2020, Nintendo, another co-owner of Pokémon, suffered a data breach, with attackers leaking source code, internal documents, and development tools. "


OneSpan strenghtens banking security with phishing-resistant authentication

financial
2024-10-14 https://www.helpnetsecurity.com/2024/10/14/onespan-vision-fx/

OneSpan announced an innovation in phishing-resistant transaction security, VISION FX. This new solution combines OneSpan’s patented CRONTO transaction signing with FIDO2 protocols that strengthen protection against phishing and account takeover threats (ATO), setting a standard for banking security. Merging both technologies into a single authentication solution delivers secure and user-friendly option on the market for banking customers logging on to execute transactions. Changes in the banking sector associated with new digital initiatives have ushered in … More

The post OneSpan strenghtens banking security with phishing-resistant authentication appeared first on Help Net Security.

"

Autosummary: As a pioneer in authentication solutions for digital banking, OneSpan’s wide range of user authentication and digital transaction security solutions help customers safeguard digital accounts, secure financial transactions, and fight cybercrime. "


New FASTCash malware Linux variant helps steal money from ATMs

financial exploits Linux
2024-10-14 https://www.bleepingcomputer.com/news/security/new-fastcash-malware-linux-variant-helps-steal-money-from-atms/
North Korean hackers are using a new Linux variant of the FASTCash malware to infect the payment switch systems of financial institutions and perform unauthorized cash withdrawals. [...] "

Autosummary: Once the manipulated message is sent back to the bank"s central systems containing the approval codes (DE38, DE39) and the amount (DE54), the bank approves the transaction, and a money mule acting on behalf of the hackers withdraws the cash from an ATM. "


Scammers target Airbnb and Booking.com users

financial
2024-10-11 https://www.helpnetsecurity.com/2024/10/11/telekopye-booking-platforms-scams/

ESET researchers discovered that the organized scammer network Telekopye has expanded its operations to target users of popular accommodation booking platforms like Booking.com and Airbnb. They have also increased the sophistication of their victim selection and of targeting the two booking sites, where the phishing pages are even more believable than regular online marketplace ones. The Telekopye scammer network Telekopye is a toolkit that operates as a Telegram bot turning online marketplace scams into illicit … More

The post Scammers target Airbnb and Booking.com users appeared first on Help Net Security.

"

Autosummary: In late 2023, after ESET Research had published its two-part series on Telekopye, Czech and Ukrainian police arrested tens of cybercriminals utilizing Telekopye, including the key players, in two joint operations. "


GitHub, Telegram Bots, and QR Codes Abused in New Wave of Phishing Attacks

financial
2024-10-11 https://thehackernews.com/2024/10/github-telegram-bots-and-qr-codes.html
A new tax-themed malware campaign targeting insurance and finance sectors has been observed leveraging GitHub links in phishing email messages as a way to bypass security measures and deliver Remcos RAT, indicating that the method is gaining traction among threat actors. "In this campaign, legitimate repositories such as the open-source tax filing software, UsTaxes, HMRC, and InlandRevenue were "

Autosummary: "In this campaign, legitimate repositories such as the open-source tax filing software, UsTaxes, HMRC, and InlandRevenue were used instead of unknown, low-star repositories," Cofense researcher Jacob Malimban said. "


Internet Archive data breach, defacement, and DDoS: Users’ data compromised

financial
2024-10-10 https://www.helpnetsecurity.com/2024/10/10/internet-archive-data-breach/

The Internet Archive has suffered a data breach, leading to the compromise of email addresses, screen names and bcrypt password hashes of some 31 million users. The compromise was revealed on Wednesday afternoon, when the digital library’s website began showing a JavaScript pop-up saying: “Have you ever felt like the Internet Archive runs on sticks and is constantly on the verge of suffering a catastrophic security breach? It just happened. See 31 million of you … More

The post Internet Archive data breach, defacement, and DDoS: Users’ data compromised appeared first on Help Net Security.

"

Autosummary: The Internet Archive is a non-profit organization that provides free access to digitized materials – printed and audiovisual materials, music, podcasts, audio books, images, software – as well as the Wayback Machine, a massive collection of archived copies of web pages. "


Internet Archive suffers data breach and DDoS

financial
2024-10-10 https://www.malwarebytes.com/blog/news/2024/10/internet-archive-suffers-data-breach-and-ddos
The Internet Archive has been hit hard by a data breach and several DDoS attacks all around the same time. "

Autosummary: The stolen database contains authentication information for registered members, including their email addresses, screen names, password change timestamps, Bcrypt-hashed passwords, and other internal data. Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts.Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts. "


Fidelity Investments says data breach affects over 77,000 people

financial
2024-10-10 https://www.bleepingcomputer.com/news/security/fidelity-investments-says-data-breach-affects-over-77-000-people/
Fidelity Investments, a Boston-based multinational financial services company, disclosed that the personal information of over 77,000 customers was exposed after its systems were breached in August. [...] "

Autosummary: "


Marriott settles with FTC, to pay $52 million over data breaches

financial industry
2024-10-10 https://www.bleepingcomputer.com/news/legal/marriott-settles-with-ftc-to-pay-52-million-over-data-breaches/
Marriott International and its subsidiary Starwood Hotels will pay $52 million and create a comprehensive information security program as part of settlements for data breaches that impacted over 344 million customers. [...] "

Autosummary: The exposed data included names, email addresses, postal addresses, phone numbers, dates of birth, and loyalty account information. "


Telekopye transitions to targeting tourists via hotel booking scam

financial
2024-10-10 https://www.welivesecurity.com/en/eset-research/telekopye-hits-new-hunting-ground-hotel-booking-scams/
ESET Research shares new findings about Telekopye, a scam toolkit used to defraud people on online marketplaces, and newly on accommodation booking platforms "

Autosummary: Online marketplace scams Always verify the person you are talking with, mainly their history on the platform, age of their account, rating, and location – a location too far away, a fresh account with no history, or a bad rating might be indicators of a scammer. Throughout our tracking of Telekopye, we’ve observed that different Telegram groups implement their own advanced features into the toolkit, aimed at speeding up the scam process, improving communication with targets, protecting phishing websites against disruption by competitors, and other goals. Law enforcement operations In late 2023, after ESET Research had published its two-part series on Telekopye, Czech and Ukrainian police arrested tens of cybercriminals utilizing Telekopye, including the key players, in two joint operations. Telekopye groups have a business-like operation, with a clear hierarchy, defined roles, internal practices – including admission and mentoring processes for newcomers – fixed working hours, and commission payouts for Telekopye administrators.Telekopye is designed to target a large variety of online services in Europe and North America, such as OLX, Vinted, eBay, Wallapop, and others. Neanderthals – members of any Telegram group utilizing Telekopye – gain access to the bot’s UI, which enables simple generation of phishing emails, SMS messages, web pages, and other features. This makes the scam much harder to spot, as the information provided is personally relevant to the victims, arrives via the expected communication channel, and the linked, fake websites look as expected. While our previous research explored the technical and organizational background of Telekopye scams, our latest research describes the scammers’ various efforts to maximize their financial gains – expanding their victim pool, taking advantage of seasonal opportunities, and improving their tools and operations. The page contains prefilled information about a booking, such as the check-in and checkout dates, price, and location. We have described the groups’ various efforts to maximize their financial gains, including expanding their victim pool, taking advantage of seasonal opportunities, and improving their tools and operations. "


Google Joins Forces with GASA and DNS RF to Tackle Online Scams at Scale

financial
2024-10-09 https://thehackernews.com/2024/10/google-joins-forces-with-gasa-and-dns.html
Google on Wednesday announced a new partnership with the Global Anti-Scam Alliance (GASA) and DNS Research Federation (DNS RF) to combat online scams. The initiative, which has been codenamed the Global Signal Exchange (GSE), is designed to create real-time insights into scams, fraud, and other forms of cybercrime pooling together threat signals from different data sources in order to create "

Autosummary: "


Internet Archive hacked, data breach impacts 31 million users

financial
2024-10-09 https://www.bleepingcomputer.com/news/security/internet-archive-hacked-data-breach-impacts-31-million-users/
Internet Archive"s "The Wayback Machine" has suffered a data breach after a threat actor compromised the website and stole a user authentication database containing 31 million unique records. [...] "

Autosummary: 9887370, internetarchive@scotthelme.co.uk,$2a$10$Bho2e2ptPnFRJyJKIn5BiehIDiEwhjfMZFVRM9fRCarKXkemA3PxuScottHelme,2020-06-25,2020-06-25,internetarchive@scotthelme.co.uk,2020-06-25 13:22:52.7608520,\N0\N\N@scotthelme\N\N\N Helme confirmed that the bcrypt-hashed password in the data record matched the brcrypt-hashed password stored in his password manager. "


Exposing the Facebook funeral livestream scam (Lock and Code S05E21)

financial
2024-10-08 https://www.malwarebytes.com/blog/podcast/2024/10/exposing-the-facebook-funeral-livestream-scam-lock-and-code-s05e21
This week on the Lock and Code podcast, we speak with Zach Hinkle and Pieter Arntz about the Facebook funeral livestream scam. "

Autosummary: Show notes and credits: Intro Music: “Spellbound” by Kevin MacLeod (incompetech.com) Licensed under Creative Commons: By Attribution 4.0 License http://creativecommons.org/licenses/by/4.0/ Outro Music: “Good God” by Wowa (unminus.com) Listen up—Malwarebytes doesn’t just talk cybersecurity, we provide it. "


MoneyGram confirms customer data breach

financial
2024-10-08 https://www.malwarebytes.com/blog/news/2024/10/moneygram-confirms-customer-data-breach
Money transfer giant MoneyGram has notified customers about a data breach that has spilt sensitive customer information. "

Autosummary: Date of birth Social Security Numbers Government-issued identification documents (e.g. driver’s licenses) Other identification documents (e.g. utility bills) Bank account numbers MoneyGram Plus Rewards numbers Transaction information (such as dates and amounts of transactions) Criminal investigation information (such as fraud) MoneyGram says that only a limited number of customers’ Social Security numbers and criminal investigation information was taken. Initial investigations show the type of information stolen varies between different individuals, but may include: Names Contact information (phone number, email, physical address) Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts. "


FBCS data breach impacted 238,000 Comcast customers

financial
2024-10-07 https://securityaffairs.com/169478/data-breach/fbcs-data-breach-impacted-238000-comcast-customers.html
238,000 Comcast customers were impacted by the FBCS data breach following the February ransomware attack, Comcast reports. Telecommunications giant Comcast is notifying approximately 238,000 customers impacted by the Financial Business and Consumer Solutions (FBCS) data breach. FBCS, a third-party debt collection agency, collects personal information from its clients to facilitate debt collection activities on behalf […] "

Autosummary: FBCS data breach impacted 238,000 Comcast customers Pierluigi Paganini October 07, 2024 October 07, 2024 238,000 Comcast customers were impacted by the FBCS data breach following the February ransomware attack, Comcast reports. According to the agency, compromised information may include names, dates of birth, Social Security numbers, and account information. "


LEGO"s website hacked to push cryptocurrency scam

financial
2024-10-07 https://www.bleepingcomputer.com/news/security/legos-website-hacked-to-push-cryptocurrency-scam/
On Friday night, cryptocurrency scammers briefly hacked the LEGO website to promote a fake Lego token that could be purchased with Ethereum. [...] "

Autosummary: " According to LEGO Reddit moderator "mescad," the breach took place at 9 PM EST and lasted approximately 75 minutes until 10:15 PM ET, when the site was restored. "


Comcast and Truist Bank customers impacted by debt collector&#8217;s breach

financial
2024-10-07 https://www.malwarebytes.com/blog/news/2024/10/comcast-and-truist-bank-customers-impacted-by-debt-collectors-breach
A data breach at a US debt collection agency has led to the loss of data of some Comcast and Truist Bank customers. "

Autosummary: The data breach occurred in February 2024 and the cybercriminals responsible for the incident gained access to: Full names Social Security Numbers (SSNs) Date of birth Account information and other provider information ID card and/or driver’s license Other state identification number Medical claims information Clinical information (including diagnosis/conditions, medications, and other treatment information), and/or health insurance information. "


Universal Music data breach impacted 680 individuals

financial
2024-10-07 https://securityaffairs.com/169502/data-breach/universal-music-group-data-breach.html
Universal Music Group notified hundreds of individuals about a data breach compromising their personal information. Universal Music Group is notifying 680 individuals about a data breach that compromised their personal information, including their Social Security number. The data breach occurred on July 15, 2024, and was discovered on August 30, 2024. “In early July, we detected […] "

Autosummary: Universal Music data breach impacted 680 individuals Pierluigi Paganini October 07, 2024 October 07, 2024 Universal Music Group notified hundreds of individuals about a data breach compromising their personal information. "


MoneyGram confirms hackers stole customer data in cyberattack

financial ciber
2024-10-07 https://www.bleepingcomputer.com/news/security/moneygram-confirms-hackers-stole-customer-data-in-cyberattack/
MoneyGram has confirmed that hackers stole customers" personal information and transaction data in a September cyberattack that caused a five-day outage. [...] "

Autosummary: "


Comcast and Truist Bank customers caught up in FBCS data breach

financial
2024-10-06 https://www.bleepingcomputer.com/news/security/comcast-and-truist-bank-customers-caught-up-in-fbcs-data-breach/
Comcast Cable Communications and Truist Bank have disclosed they were impacted by a data breach at FBCS, and are now informing their respective customers that their data has been compromised. [...] "

Autosummary: Last April this year, FBCS informed of a data breach determined to have occurred between February 14 and February 26, 2024, when threat actors breached its network and stole the following details from its electronic records: Full name Social Security Number (SSN) Date of birth Account information Driver"s license number or ID card The data breach was initially believed to have impacted 1.9 million people, but subsequent findings upped the tally to 3.2 million in June and, finally, 4.2 million individuals in July. "


MoneyGram: No evidence ransomware is behind recent cyberattack

financial exploits ransomware ciber
2024-10-05 https://www.bleepingcomputer.com/news/security/moneygram-no-evidence-ransomware-is-behind-recent-cyberattack/
MoneyGram says there is no evidence that ransomware is behind a recent cyberattack that led to a five-day outage in September. [...] "

Autosummary: "After working with leading external cybersecurity experts, including CrowdStrike, and coordinating with U.S. law enforcement, the majority of our systems are now operational, and we have resumed money transfer services," says an email obtained by BleepingComputer. "


Spotting AI-generated scams: Red flags to watch for

financial
2024-10-03 https://www.helpnetsecurity.com/2024/10/03/andrius-popovas-mano-bank-ai-fraud/

In this Help Net Security interview, Andrius Popovas, Chief Risk Officer at Mano Bank, discusses the most prevalent AI-driven fraud schemes, such as phishing attacks and deepfakes. He explains how AI manipulates videos and audio to deceive victims and highlights key red flags to watch for. Popovas also outlines strategies for professionals to stay ahead of these scams and the role of governments in combating AI fraud. What types of AI-driven fraud schemes are most … More

The post Spotting AI-generated scams: Red flags to watch for appeared first on Help Net Security.

"

Autosummary: If lighting looks off, with harsh contrasts or mismatched shadows, it could be a sign of manipulation), blurriness (Edges, where the face is swapped, may appear blurred, distorted, or pixelated, especially if the transition between the fake and real parts is not smooth), audio anomalies (If the voice sounds robotic, lacks emotion, or doesn’t match the speaking style of the person being imitated, it could be a fake). Therefore, if you receive a video or audio call, you need to pay attention to these red flags: strange facial movements (Look for unnatural expressions, mismatched lip movements, or awkward eye movement), inconsistent lighting (Natural videos typically have consistent lighting across a scene. "


INTERPOL Arrests 8 in Major Phishing and Romance Fraud Crackdown in West Africa

financial
2024-10-03 https://thehackernews.com/2024/10/interpol-arrests-8-in-major-phishing.html
INTERPOL has announced the arrest of eight individuals in Côte d"Ivoire and Nigeria as part of a crackdown on phishing scams and romance cyber fraud. Dubbed Operation Contender 2.0, the initiative is designed to tackle cyber-enabled crimes in West Africa, the agency said. One such threat involved a large-scale phishing scam targeting Swiss citizens that resulted in financial losses to the tune "

Autosummary: Adeagbo "conspired with others to participate in multiple cyber-enabled BEC schemes that defrauded a North Carolina university of more than $1.9 million, and attempted to steal more than $3 million from victim entities in Texas, including local government entities, construction companies, and a Houston-area college," the DoJ said. "


Browser Guard now flags data breaches and better protects personal data

financial
2024-10-03 https://www.malwarebytes.com/blog/personal/2024/10/browser-guard-now-flags-data-breaches-and-better-protects-personal-data
Malwarebytes Browser Guard now warns users about recent data breaches, as well as automatically opting users out of tracking cookies. "

Autosummary: And it’s precisely this data that advertisers want, as it helps them micro-target their ads to, say, new dads in Overland Park, Kansas, looking for a lawnmower, or, first-time homeowners in San Francisco needing a washer and dryer that fit in a small space. "


APT and financial attacks on industrial organizations in Q2 2024

financial
2024-10-03 https://ics-cert.kaspersky.com/publications/apt-and-financial-attacks-on-industrial-organizations-in-q2-2024/
This summary provides an overview of the reports of APT and financial attacks on industrial enterprises that were disclosed in Q2 2024, as well as the related activities of groups that have been observed attacking industrial organizations and critical infrastructure facilities. "

Autosummary: The dropped stealer collects Telegram messenger configuration files, files with various extensions and from external media, data from browsers (Chrome, Opera, Yandex, Brave, Edge, etc.), as well as PowerShell usage logs and FileZilla and SSH configurations.Based on the accounts used to register Atera Agent and analyzed emails, researchers believe MuddyWater targeted the following types of organizations between October 2023 and April 2024: airlines, IT, telecommunications and pharmaceutical companies, automotive manufacturers, logistics companies, travel and tourism agencies, employment/immigration services, as well as small businesses. Hellhounds attacks Researchers at Positive Technologies have reported a continuation of attacks against Russian companies by the Hellhounds threat actor, with at least 48 companies attacked, including public sector, IT, aerospace, energy, transportation and logistics, and mining companies. Transparent Tribe attacks According to BlackBerry researchers, the threat actor Transparent Tribe (aka APT36, ProjectM, Mythic Leopard, Earth Karkaddan) is responsible for attacks carried out between late 2023 and April 2024 that targeted the Indian government, defense and aerospace sectors using cross-platform malware written in Python, Golang and Rust.The threat actor has targeted organizations in the government, telecoms, technology, aerospace, defense and utilities sectors in North America, Southeast Asia and Oceania, with other targets in Europe, Africa and elsewhere in Asia.The group also targeted organizations in Hong Kong, Malaysia, Laos, South Korea, the USA, Djibouti, Kenya, and Rwanda. Mustang Panda attacks In the first quarter of 2024, ESET researchers identified the presence of Chinese-language APT Mustang Panda (aka Stately Taurus, Bronze President, Earth Preta, HoneyMyte, Camaro Dragon, RedDelta)Since March 2024, Sapphire Werewolf has conducted more than 300 attacks against Russian organizations in the education, industrial, IT, military-industrial complex and aerospace sectors using the Amethyst stealer, which is based on the open-source program called SapphireStealer.Researchers associate Shedding Zmiy with the Cobalt ((ex)Cobalt) group, known since 2016, which, according to public reports, exclusively attacked credit and financial organizations, pursuing only material gain. RedJuliett attacks From November 2023 to April 2024, Insikt Group researchers identified cyber-espionage activities by RedJuliett targeting government, academic, technology (especially electronics), and diplomatic organizations in Taiwan. Moonstone Sleet attacks A new threat actor, dubbed Moonstone Sleet by Microsoft researchers (formerly tracked as Storm-1789), has been targeting individuals and organizations in the software, IT, education and defense industrial base sectors using social engineering tactics. SmallTiger malware attacks The AhnLab Security intelligence Center (ASEC) discovered cases where a downloader named SmallTiger was used to attack South Korean businesses, including defense contractors, automotive parts manufacturers, and semiconductor manufacturers, among other confirmed targets. "


Dutch Police: ‘State actor’ likely behind recent data breach

financial government
2024-10-03 https://www.bleepingcomputer.com/news/security/dutch-police-state-actor-likely-behind-recent-data-breach/
The national Dutch police (Politie) says that a state actor was likely behind the data breach it detected last week. [...] "

Autosummary: "


Fraudsters imprisoned for scamming Apple out of 6,000 iPhones

financial
2024-10-03 https://www.bleepingcomputer.com/news/security/fraudsters-imprisoned-for-scamming-apple-out-of-6-000-iphones/
Two Chinese nationals were sentenced to prison for scamming Apple out of more than $2.5 million after exchanging over 6,000 counterfeit iPhones for authentic ones. [...] "

Autosummary: "


Andariel Hacking Group Shifts Focus to Financial Attacks on U.S. Organizations

financial
2024-10-02 https://thehackernews.com/2024/10/andariel-hacker-group-shifts-focus-to.html
Three different organizations in the U.S. were targeted in August 2024 by a North Korean state-sponsored threat actor called Andariel as part of a likely financially motivated attack. "While the attackers didn"t succeed in deploying ransomware on the networks of any of the organizations affected, it is likely that the attacks were financially motivated," Symantec, part of Broadcom, said in a "

Autosummary: Some of the other programs used in the intrusions are Mimikatz, Sliver, Chisel, PuTTY, Plink, Snap2HTML, and FastReverseProxy (FRP), all of which are either open-sourced or publicly available. "


Free Sniper Dz Phishing Tools Fuel 140,000+ Cyber Attacks Targeting User Credentials

financial
2024-10-01 https://thehackernews.com/2024/10/free-sniper-dz-phishing-tools-fuel.html
More than 140,000 phishing websites have been found linked to a phishing-as-a-service (PhaaS) platform named Sniper Dz over the past year, indicating that it"s being used by a large number of cybercriminals to conduct credential theft. "For prospective phishers, Sniper Dz offers an online admin panel with a catalog of phishing pages," Palo Alto Networks Unit 42 researchers Shehroze Farooqi, "

Autosummary: A video uploaded to Vimeo in January 2021 shows that the service offers ready-to-use scam templates for various online sites like X, Facebook, Instagram, Skype, Yahoo, Netflix, Steam, Snapchat, and PayPal in English, Arabic, and French languages. "For prospective phishers, Sniper Dz offers an online admin panel with a catalog of phishing pages," Palo Alto Networks Unit 42 researchers Shehroze Farooqi, Howard Tong, and Alex Starov said in a technical report. "


Fake Disney+ activation page redirects to pornographic scam

financial
2024-10-01 https://www.malwarebytes.com/blog/scams/2024/10/fake-disney-activation-page-redirects-to-pornographic-scam
Next time you need to activate a subscription on your TV, watch out for these fake sites scammers are using to trick you and steal your money. "

Autosummary: Alureon Spyware With Child Pornography Download Detected“: The page contains a background image with pornographic material, as if it were from sites victims may have visited: Despite the scary warning page, this is all a scam and you do not need to call the phone number shown on screen. "


Community Clinic of Maui discloses a data breach following May Lockbit ransomware attack

financial exploits ransomware
2024-09-30 https://securityaffairs.com/169125/data-breach/community-clinic-of-maui-lockbit-ransomware.html
Community Clinic of Maui experienced a data breach impacting over 120,000 people following a LockBit ransomware attack. In May, the Community Clinic of Maui experienced a major IT outage that impacted thousands of patients following a cyber attack. In June, the Lockbit ransomware gang took credit for the attack. The Community Clinic of Maui, also known as Mālama […] "

Autosummary: “The personal information that was potentially impacted included first and last names with one or more of the following identifiers: Social Security Number, Date Of Birth, Driver’s License Number / State Id Number, Passport Number, Financial Account Number, Routing Number, Bank Name, Credit / Debit Card Number, Card CVV Expiration Date, Pin/Security Code, Login Information, Medical Diagnosis, Clinical Information, Medical Treatment/Procedure Information, Treatment Type, Treatment Location, Treatment Cost Information, Doctor’s Name, Medical Record Number, Patient Account Number, Prescription Information and/ or Biometric Data. Mālama investigated the security breach with external cybersecurity professionals, and on August 7, 2024, the experts determined that personal data may ‘have been subject to unauthorized access and acquisition between May 4, 2024 and May 7, 2024.’ "


T-Mobile pays $31.5 million FCC settlement over 4 data breaches

financial
2024-09-30 https://www.bleepingcomputer.com/news/security/t-mobile-pays-315-million-fcc-settlement-over-4-data-breaches/
The Federal Communications Commission (FCC) announced a $31.5 million settlement with T-Mobile over multiple data breaches that compromised the personal information of millions of U.S. consumers. [...] "

Autosummary: "


Patelco Credit Union data breach impacted over 1 million people

financial Telcos
2024-09-30 https://securityaffairs.com/169139/cyber-crime/patelco-credit-union-data-breach.html
The ransomware attack on Patelco Credit Union this summer led to a data breach affecting over 1 million individuals, revealed the company. Patelco Credit Union is a member-owned, not-for-profit credit union that serves Northern California, particularly the San Francisco Bay Area. Founded in 1936, it is one of the oldest and largest credit unions in the […] "

Autosummary: Patelco Credit Union data breach impacted over 1 million people Pierluigi Paganini September 30, 2024 September 30, 2024 The ransomware attack on Patelco Credit Union this summer led to a data breach affecting over 1 million individuals, revealed the company. "


Crypto Scam App Disguised as WalletConnect Steals $70K in Five-Month Campaign

financial
2024-09-28 https://thehackernews.com/2024/09/crypto-scam-app-disguised-as.html
Cybersecurity researchers have discovered a malicious Android app on the Google Play Store that enabled the threat actors behind it to steal approximately $70,000 in cryptocurrency from victims over a period of nearly five months. The dodgy app, identified by Check Point, masqueraded as the legitimate WalletConnect open-source protocol to trick unsuspecting users into downloading it. "Fake "

Autosummary: The campaign involved distributing a deceptive app that went by several names such as "Mestox Calculator," "WalletConnect - DeFi & NFTs," and "WalletConnect - Airdrop Wallet" (co.median.android.rxqnqb). "


U.S. Sanctions Two Crypto Exchanges for Facilitating Cybercrime and Money Laundering

financial
2024-09-27 https://thehackernews.com/2024/09/us-sanctions-two-crypto-exchanges-for.html
The U.S. government on Thursday sanctioned two cryptocurrency exchanges and unsealed an indictment against a Russian national for his alleged involvement in the operation of several money laundering services that were offered to cybercriminals. The virtual currency exchanges, Cryptex and PM2BTC, have been alleged to facilitate the laundering of cryptocurrencies possibly obtained through "

Autosummary: Elliptic, another blockchain intelligence firm, said it"s aware of "thousands of additional addresses" connected to Cryptex, PM2BTC, PinPays, and Joker"s Stash, outside of the four cryptoasset addresses listed by the Treasury as tied to Cryptex. "


U.S. charges Joker"s Stash and Rescator money launderers

financial
2024-09-27 https://www.bleepingcomputer.com/news/legal/us-charges-jokers-stash-and-rescator-money-launderers/
The U.S. Department of Justice (DoJ) has announced charges against two Russian nationals for operating billion-dollar money laundering services for cybercriminals, including ransomware groups. [...] "

Autosummary: Notable platforms taken down as a result of the operation, codenamed "Final Exchange," include Xchange.cash, 60cek.org, Bankcomat.com, and Banksman.com, which collectively had over 1.2 million accounts and processed over 3.5 million transactions. "


Arkansas City water treatment facility switched to manual operations following a cyberattack

financial government ciber
2024-09-25 https://securityaffairs.com/168871/hacking/arkansas-city-water-treatment-facility-cyberattack.html
Arkansas City, a small city in Cowley County, Kansas, was forced to switch its water treatment facility to manual operations due to a cyberattack. Arkansas City, Kansas, had to switch its water treatment facility to manual operations over the weekend due to a cyberattack that was detected on Sunday. As of the 2020 census, Arkansas City has […] "

Autosummary: "


New Android banking trojan Octo2 targets European banks

financial exploits
2024-09-25 https://securityaffairs.com/168857/malware/octo2-android-banking-trojan.html
A new version of the Android banking trojan Octo, called Octo2, supports improved features that allow to takeover infected devices. ThreatFabric researchers discovered a new version of the Android banking trojan Octo, called Octo2, that supports more advanced remote action capabilities needed for Device Takeover attacks. The new malware has already targeted users in European […] "

Autosummary: Over the years, Octo malware campaigns targeted regions worldwide, including Europe, the USA, Canada, the Middle East, Singapore, and Australia. "


Romance scams costlier than ever: 10 percent of victims lose $10,000 or more

financial
2024-09-25 https://www.malwarebytes.com/blog/news/2024/09/romance-scams-costlier-than-ever-10-percent-of-victims-lose-10000-or-more
A Malwarebytes survey has found 66 percent of people were targeted by a romance scam, with 10 percent of victims losing $10,000 or more. "

Autosummary: If you’ve been impacted by a romance scam, pig butchering, or crypto investment fraud, you can report the crime to the Internet Crimes Complaint Center (IC3), which is run by the FBI, or the FTC on its reporting and resources page. Demographics of romance scams The majority of survey respondents were subject to romance scam advances within the last year, with 37 percent saying it happened within the last six months, and an additional 15 percent saying it happened between six months and one year ago. Unfortunately, that leaves 26 percent engaging with romance scammers for more than two weeks, with 12 percent spending several months talking to pretend paramours, and 5 percent in a faux relationship for one year or more.In 2023, romance scam victims—not counting those who reported crypto investment fraud—lost a median of $2,000 per person, the highest reported losses for any form of imposter scam, according to the FTC. For a full breakdown of survey results, including demographics, scammer tactics, and financial and emotional impacts, read below. "


Expert Tips on How to Spot a Phishing Link

financial
2024-09-25 https://thehackernews.com/2024/09/expert-tips-on-how-to-spot-phishing-link.html
Phishing attacks are becoming more advanced and harder to detect, but there are still telltale signs that can help you spot them before it"s too late. See these key indicators that security experts use to identify phishing links:1. Check Suspicious URLs  Phishing URLs are often long, confusing, or filled with random characters. Attackers use these to disguise the link"s true destination "

Autosummary: Complex URL with redirects In this case, after the initial "Google" in the URL, you see 2 other instances of "Google," which is a clear sign of a redirection attempt and misuse of the platform. Example: Suspicious page title along with broken Microsoft favicon analyzed inside ANY.RUN In this Safebrowsing session, you"ll notice how the page title and favicon don"t align with what you would expect from a legitimate Microsoft Office login page. Example: Interface elements mimicking Adobe PDF Viewer In this Safebrowsing session, attackers mimicked Adobe PDF Viewer, embedding its password input form. Example: Cloudflare verification abuse observed in ANY.RUN"s Safebrowsing session In this analysis session, attackers use Cloudflare verification as a deceptive layer in their phishing scheme to add legitimacy and obscure their malicious intent. "


MoneyGram confirms a cyberattack is behind dayslong outage

financial ciber
2024-09-24 https://www.bleepingcomputer.com/news/security/moneygram-confirms-a-cyberattack-is-behind-dayslong-outage/
Money transfer giant MoneyGram has confirmed it suffered a cyberattack after dealing with system outages and customer complaints about lack of service since Friday. [...] "

Autosummary: "Upon detection, we immediately launched an investigation and took protective steps to address it, including proactively taking systems offline, which impacted network connectivity. "


NICE Actimize Fraud Investigation combats fraud and financial crime

financial
2024-09-24 https://www.helpnetsecurity.com/2024/09/24/nice-actimize-fraud-investigation/

NICE Actimize launched AI-powered Fraud Investigations solution that facilitates end-to-end fraud management capabilities from detection to investigations. Explicitly designed to enable fraud investigations post detection, the new solution helps financial institutions save both time and money with its automated workflow and robust fraud-specific case management capabilities. Advanced Generative AI embedded in the solution also provides automation that help financial institutions quickly address customer concerns and consistently meet regulatory timelines. The NICE Actimize Fraud Investigation solution … More

The post NICE Actimize Fraud Investigation combats fraud and financial crime appeared first on Help Net Security.

"

Autosummary: "


New Octo2 Android Banking Trojan Emerges with Device Takeover Capabilities

financial exploits
2024-09-24 https://thehackernews.com/2024/09/new-octo2-android-banking-trojan.html
Cybersecurity researchers have discovered a new version of an Android banking trojan called Octo that comes with improved capabilities to conduct device takeover (DTO) and perform fraudulent transactions. The new version has been codenamed Octo2 by the malware author, Dutch security firm ThreatFabric said in a report shared with The Hacker News, adding campaigns distributing the malware have "

Autosummary: The new version has been codenamed Octo2 by the malware author, Dutch security firm ThreatFabric said in a report shared with The Hacker News, adding campaigns distributing the malware have been spotted in European countries like Italy, Poland, Moldova, and Hungary. "


U.S. govt agency CMS says data breach impacted 3.1 million people

financial
2024-09-24 https://www.bleepingcomputer.com/news/healthcare/us-govt-agency-cms-says-data-breach-impacted-31-million-people/
The Centers for Medicare & Medicaid Services (CMS) federal agency announced earlier this month that health and personal information of more than three million health plan beneficiaries was exposed in the MOVEit attacks Cl0p ransomware conducted last year. [...] "

Autosummary: "


A cyberattack on MoneyGram caused its service outage

financial ciber
2024-09-24 https://securityaffairs.com/168827/security/moneygram-outage-caused-by-cyberattack.html
American peer-to-peer payments and money transfer company MoneyGram confirmed that a cyberattack caused its service outage. American interstate and international peer-to-peer payments and money transfer company MoneyGram confirmed that its services are currently unavailable due to a cyberattack. On September 22, the company informed its customers that it was experiencing a network outage impacting connectivity to a number of our systems. The […] "

Autosummary: A cyberattack on MoneyGram caused its service outage Pierluigi Paganini September 24, 2024 September 24, 2024 American peer-to-peer payments and money transfer company MoneyGram confirmed that a cyberattack caused its service outage. "


A generative artificial intelligence malware used in phishing attacks

financial exploits
2024-09-24 https://securityaffairs.com/168840/malware/generative-artificial-intelligence-malware.html
HP researchers detected a dropper that was generated by generative artificial intelligence services and used to deliver AsyncRAT malware. While investigating a malicious email, HP researchers discovered a malware generated by generative artificial intelligence services and used to deliver the AsyncRAT malware. The AI-generated malware was discovered in June 2024, the phishing message used an invoice-themed lure […] "

Autosummary: A generative artificial intelligence malware used in phishing attacks Pierluigi Paganini September 24, 2024 September 24, 2024 HP researchers detected a dropper that was generated by generative artificial intelligence services and used to deliver AsyncRAT malware. "


OP KAERB: Europol dismantled phishing scheme targeting mobile users

financial
2024-09-21 https://securityaffairs.com/168692/cyber-crime/op-kaerb-europol-dismantled-phishing-scheme.html
A joint international law enforcement operation led by Europol dismantled a major phishing scheme targeting mobile users. Europol supported European and Latin American law enforcement agencies in dismantling an international criminal network that unlocks stolen or lost mobile phones using a phishing platform. The organization operated a phishing-as-a-service (PhaaS) platform called iServer, which had over […] "

Autosummary: Europol dismantled phishing scheme targeting mobile users Pierluigi Paganini September 21, 2024 September 21, 2024 A joint international law enforcement operation led by Europol dismantled a major phishing scheme targeting mobile users. "


Dell investigates data breach claims after hacker leaks employee info

financial
2024-09-20 https://www.bleepingcomputer.com/news/security/dell-investigates-data-breach-claims-after-hacker-leaks-employee-info/
Dell has confirmed to BleepingComputer that they are investigating recent claims that it suffered a data breach after a threat actor leaked the data for over 10,000 employees. [...] "

Autosummary: "


Europol Shuts Down Major Phishing Scheme Targeting Mobile Phone Credentials

financial
2024-09-20 https://thehackernews.com/2024/09/europol-shuts-down-major-phishing.html
Law enforcement authorities have announced the takedown of an international criminal network that leveraged a phishing platform to unlock stolen or lost mobile phones. The phishing-as-a-service (PhaaS) platform, called iServer, is estimated to have claimed more than 483,000 victims globally, led by Chile (77,000), Colombia (70,000), Ecuador (42,000), Peru (41,500), Spain (30,000), and Argentina "

Autosummary: The phishing-as-a-service (PhaaS) platform, called iServer, is estimated to have claimed more than 483,000 victims globally, led by Chile (77,000), Colombia (70,000), Ecuador (42,000), Peru (41,500), Spain (30,000), and Argentina (29,000). iServer, per the Singapore-based company, offered a web interface that enabled low-skilled criminals, known as "unlockers," to siphon device passwords, user credentials from cloud-based mobile platforms, essentially permitting them to bypass Lost Mode and unlock the devices. "


Disney ditching Slack after massive July data breach

financial
2024-09-20 https://www.bleepingcomputer.com/news/security/disney-ditching-slack-after-massive-july-data-breach/
The Walt Disney Company is reportedly ditching Slack after a July data breach exposed over 1TB of confidential messages and files posted to the company"s internal communication channels. [...] "

Autosummary: "


New Brazilian-Linked SambaSpy Malware Targets Italian Users via Phishing Emails

financial exploits latam
2024-09-19 https://thehackernews.com/2024/09/new-brazilian-linked-sambaspy-malware.html
A previously undocumented malware called SambaSpy is exclusively targeting users in Italy via a phishing campaign orchestrated by a suspected Brazilian Portuguese-speaking threat actor. "Threat actors usually try to cast a wide net to maximize their profits, but these attackers are focused on just one country," Kaspersky said in a new analysis. "It"s likely that the attackers are testing the "

Autosummary: A fully-featured remote access trojan developed in Java, SambaSpy is nothing short of a Swiss Army knife that can handle file system management, process management, remote desktop management, file upload/download, webcam control, keylogging and clipboard tracking, screenshot capture, and remote shell. "


Walmart customers scammed via fake shopping lists, threatened with arrest

financial
2024-09-18 https://www.malwarebytes.com/blog/scams/2024/09/walmart-customers-scammed-via-fake-shopping-lists-threatened-with-arrest
Scammers are creating fake Walmart virtual shopping lists that look like a contact page for customer service. "

Autosummary: The call centre uses several different people, all who play a different role to process victims: the Walmart customer service representative the higher authority or “supervisor” a fake bank employee a fake FTC investigator When we called, the scammers claimed that our account had been used to transfer huge amounts of money to narco trafficking countries: Now, all the banking found which was created using your personal information are transferring huge amounts of money to the narco trafficking countries such as Columbia, Mexico, some Saudi Arabia countries and Columbia.Oddly enough, the scammer mentions there won’t be any taxes on the transaction, which really would be the last concern on someone’s about to be arrested: Yes, I know Sir, it’s not a checking account, it’s a Bitcoin wallet. Figure 1: A Google search for Walmart’s phone number on a mobile device Figure 2: A Google search for Walmart’s phone number on a desktop computer Walmart Lists In previous cases, we have seen malicious advertisers impersonate brands by displaying their official website in the ad URL. "


Chinese man charged for spear-phishing against NASA and US Government

financial government
2024-09-17 https://securityaffairs.com/168514/cyber-crime/chinese-man-spear-phishing-nasa-us-government.html
US DoJ charged a Chinese national who used spear-phishing emails to obtain sensitive info from NASA, the U.S. Air Force, Navy, Army, and the FAA. The U.S. DoJ charged a Chinese national, Song Wu (39), who used spear-phishing emails to target employees of NASA, the U.S. Air Force, Navy, Army, and the FAA.” The man, […] "

Autosummary: Chinese man charged for spear-phishing against NASA and US Government Pierluigi Paganini September 17, 2024 September 17, 2024 US DoJ charged a Chinese national who used spear-phishing emails to obtain sensitive info from NASA, the U.S. Air Force, Navy, Army, and the FAA. "


AT&T pays $13 million FCC settlement over 2023 data breach

financial
2024-09-17 https://www.bleepingcomputer.com/news/security/atandt-pays-13-million-fcc-settlement-over-2023-data-breach/
The Federal Communications Commission (FCC) has reached a $13 million settlement with AT&T to resolve a probe into whether the telecom giant failed to protect customer data after a vendor"s cloud environment was breached three years ago. [...] "

Autosummary: The consent decree mandates AT&T to implement a comprehensive Information Security Program that includes broad customer data protection, improve its data inventory processes to track data shared with vendors, ensure that vendors follow retention and disposal rules for customer information (to limit the amount of customer data vulnerable to date breaches), and conduct annual compliance audits to assess AT&T"s compliance with these requirements. "


Cybercriminals Exploit HTTP Headers for Credential Theft via Large-Scale Phishing Attacks

financial exploits ciber
2024-09-16 https://thehackernews.com/2024/09/cybercriminals-exploit-http-headers-for.html
Cybersecurity researchers have warned of ongoing phishing campaigns that abuse refresh entries in HTTP headers to deliver spoofed email login pages that are designed to harvest users" credentials. "Unlike other phishing webpage distribution behavior through HTML content, these attacks use the response header sent by a server, which occurs before the processing of the HTML content," Palo Alto "

Autosummary: Dubbed Greasy Opal by Arkose Labs, the Czech Republic-based "cyber attack enablement business" is believed to have been operational since 2009, offering to customers a toolkit of sorts for credential stuffing, mass fake account creation, browser automation, and social media spam at a price point of $190 and an additional $10 for a monthly subscription. Over 36% of the attacks have singled out the business-and-economy sector, followed by financial services (12.9%), government (6.9%), health and medicine (5.7%), and computer and internet (5.4%). "


23andMe to pay $30 million in settlement over 2023 data breach

financial
2024-09-16 https://www.malwarebytes.com/blog/news/2024/09/23andme-to-pay-30-million-in-settlement-over-2023-data-breach
Genetic testing company 23andMe will pay $30 million over a 2023 data breach which ended in millions of customers having data exposed. "

Autosummary: Genetic testing company 23andMe will pay $30 million to settle a class action lawsuit over a 2023 data breach which ended in some customers having information like names, birth years, and ancestry information exposed. "


Rain Technology protects consumers against visual hackers and snoopers at ATM terminals

financial
2024-09-13 https://www.helpnetsecurity.com/2024/09/13/rain-technology-atm-switchable-privacy/

Rain Technology announced ATM Switchable Privacy, designed to protect consumers against visual hackers and snoopers at ATM terminals in financial institutions, retail stores, restaurants, airports, and other public settings. ATM stats and state of the market With more than three million ATMs around the world and a global ATM market size estimated to reach $28 billion by 2026, ATMs within retail and banking settings represent a significant risk point for merchants, retailers and banks as … More

The post Rain Technology protects consumers against visual hackers and snoopers at ATM terminals appeared first on Help Net Security.

"

Autosummary: “Businesses can foster trust and loyalty, improve the customer journey, protect physical safety, mitigate the risk of data breaches, and ensure regulatory compliance — a winning proposition that promotes a more secure, transparent and mutually beneficial relationship between businesses and their customers.Rain Technology announced ATM Switchable Privacy, designed to protect consumers against visual hackers and snoopers at ATM terminals in financial institutions, retail stores, restaurants, airports, and other public settings. "


23andMe to pay $30 million in genetics data breach settlement

financial industry
2024-09-13 https://www.bleepingcomputer.com/news/security/23andme-to-pay-30-million-in-genetics-data-breach-settlement/
DNA testing giant 23andMe has agreed to pay $30 million to settle a lawsuit over a data breach that exposed the personal information of 6.4 million customers in 2023. [...] "

Autosummary: "23andMe denies the claims and allegations set forth in the Complaint, denies that it failed to properly protect the Personal Information of its consumers and users, and further denies the viability of Settlement Class Representatives’ claims for statutory damages," the company said in the filed preliminary settlement. "


Say Goodbye to Phishing: Must-Haves to Eliminate Credential Theft

financial
2024-09-13 https://thehackernews.com/2024/09/say-goodbye-to-phishing-must-haves-to.html
Even as cyber threats become increasingly sophisticated, the number one attack vector for unauthorized access remains phished credentials (Verizon DBIR, 2024). Solving this problem resolves over 80% of your corporate risk, and a solution is possible.  However, most tools available on the market today cannot offer a complete defense against this attack vector because they were architected to "

Autosummary: Our passwordless, phishing-resistant MFA allows users to log in with a touch or glance and supports the broadest range of operating systems on the market, including Windows, Android, macOS, iOS, Linux, and ChromeOS, so users can log in seamlessly no matter what device they prefer to use.The second benefit is that, as an application that lives on the device, it can provide real-time risk data about the device, such as firewall enabled, biometric-enabled, disk encryption enabled, and more. "


TrickMo Android Trojan Exploits Accessibility Services for On-Device Banking Fraud

financial exploits
2024-09-13 https://thehackernews.com/2024/09/trickmo-android-trojan-exploits.html
Cybersecurity researchers have uncovered a new variant of an Android banking trojan called TrickMo that comes packed with new capabilities to evade analysis and display fake login screens to capture victims" banking credentials. "The mechanisms include using malformed ZIP files in combination with JSONPacker," Cleafy security researchers Michele Roviello and Alessandro Strino said. "In addition, "

Autosummary: Notable among the features are its ability to record screen activity, log keystrokes, harvest photos and SMS messages, remotely control the infected device to conduct on-device fraud (ODF), and abuse Android"s accessibility services API to carry out HTML overlay attacks as well as perform clicks and gestures on the device. "


Lehigh Valley Health Network hospital network has agreed to a $65 million settlement after data breach

financial
2024-09-13 https://securityaffairs.com/168356/data-breach/lehigh-valley-health-network-settlement-data-breach.html
Lehigh Valley Health Network ’s (LVHN) hospital network has agreed to a $65 million settlement in a class action lawsuit related to a data breach. Lehigh Valley Health Network (LVHN) is a large hospital and healthcare system based in Pennsylvania, USA. It operates numerous hospitals, health centers, and outpatient facilities across the region, including the […] "

Autosummary: In a data breach notification published on its website, the company reported that affected information varied by individual but potentially included some combination of the following data elements: names, addresses, phone numbers, medical record number, treatment and diagnosis information, including Current Procedural Terminology (CPT) codes, and health insurance information. "


Losses due to cryptocurrency and BEC scams are soaring

financial
2024-09-12 https://www.helpnetsecurity.com/2024/09/12/losses-due-to-cryptocurrency-and-bec-scams-are-soaring/

Every type of fraud is on the rise, and 2023 was a particularly devastating year for victims of cryptocurrency and business email compromise (BEC) scams, according to the FBI. Cryptocurrency fraud Based on complaints filed to FBI’s Internet Crime Complaint Center (IC3) in 2023, the year saw over $5.6 billion in losses tied to cryptocurrency fraud alone, marking a dramatic 45% increase over 2022 figures. Criminals are exploiting the difficulties of tracing and recovering cryptocurrency … More

The post Losses due to cryptocurrency and BEC scams are soaring appeared first on Help Net Security.

"

Autosummary: While these transfers can be reversed by banks if the victim acts quickly, and there are mechanisms for recovering large international wire transfers stolen from US victim bank accounts (e.g., the Financial Fraud Kill Chain, INTERPOL’s Global Rapid Intervention of Payments) and law enforcement teams that can help (e.g., FBI’s Recovery Asset Team), there was a 9% increase in identified global exposed losses between December 2022 and December 2023, according to the FBI. "


PartnerLeak scam site promises victims full access to &#8220;cheating&#8221; partner&#8217;s stolen data

financial
2024-09-12 https://www.malwarebytes.com/blog/news/2024/09/partnerleak-scam-site-promises-victims-full-access-to-cheating-partners-stolen-data
We dug into PartnerLeak, the site behind the "your partner is cheating on you" emails, including how and where the scammers get their information. "

Autosummary: Here’s how it works: Data Backup Access: You can download a backup from iCloud or Google, which includes: Device location tracking Movement history with timestamps Correspondence from popular messaging apps like Telegram, WhatsApp, and iMessage Photo and video materials stored on the smartphone Social Media Analysis: Utilizing AI and extensive data, our service can: Check user registration and analyze behavior on platforms like Facebook and Twitter Investigate activity on popular dating apps such as Tinder, AdultFriendFinder, Hinge, and OkCupid But since many victims, including our co-worker, used The Knot’s services, we contacted them and received this statement from a spokesperson: “We were notified of user concerns, and after investigation by our cybersecurity team, determined there is no evidence of unauthorized access to our systems.”(We have all [his/her] address book, social media, history of viewing sites, dating apps, all files, phone numbers, and addresses of all [his/her] contacts) and are willing to give you a full access to this data. "


Fortinet confirms data breach after hacker claims to steal 440GB of files

financial
2024-09-12 https://www.bleepingcomputer.com/news/security/fortinet-confirms-data-breach-after-hacker-claims-to-steal-440gb-of-files/
Cybersecurity giant Fortinet has confirmed it suffered a data breach after a threat actor claimed to steal 440GB of files from the company"s Microsoft Sharepoint server. [...] "

Autosummary: "


Scammers advertise fake AppleCare+ service via GitHub repos

financial
2024-09-12 https://www.malwarebytes.com/blog/scams/2024/09/scammers-advertise-fake-applecare-service-via-github-repos
Beware before calling Apple for assistance as scammers are creating malicious ads and fake pages to lure you in. "

Autosummary: Google, who reportedly paid Apple $20 billion to be the default search engine, will display results in Safari, along with ads, hence the lucrative partnership. Hey Siri, google “Apple phone support” While Apple products are designed with simplicity in mind, we’ve all come across an issue at some point that we need assistance with. "


New Android Malware "Ajina.Banker" Steals Financial Data and Bypasses 2FA via Telegram

financial exploits
2024-09-12 https://thehackernews.com/2024/09/new-android-malware-ajinabanker-steals.html
Bank customers in the Central Asia region have been targeted by a new strain of Android malware codenamed Ajina.Banker since at least November 2024 with the goal of harvesting financial information and intercepting two-factor authentication (2FA) messages. Singapore-headquartered Group-IB, which discovered the threat in May 2024, said the malware is propagated via a network of Telegram channels "

Autosummary: Targets of the ongoing campaign include countries such as Armenia, Azerbaijan, Iceland, Kazakhstan, Kyrgyzstan, Pakistan, Russia, Tajikistan, Ukraine, and Uzbekistan. "


Cybersecurity giant Fortinet discloses a data breach

financial ciber
2024-09-12 https://securityaffairs.com/168332/data-breach/fortinet-disclosed-a-data-breach.html
Fortinet disclosed a data breach after a threat actor claimed the theft of 440GB of files from the company’s Microsoft Sharepoint server. Today, Fortinet told Cyber Daily that a threat actor gained unauthorized access to a third-party service it used. “An individual gained unauthorized access to a limited number of files stored on Fortinet’s instance […] "

Autosummary: “An individual gained unauthorized access to a limited number of files stored on Fortinet’s instance of a third-party cloud-based shared file drive, which included limited data related to a small number of Fortinet customers, and we have communicated directly with customers as appropriate,” a company spokesman told Cyber Daily. "


6 common Geek Squad scams and how to defend against them

financial
2024-09-11 https://www.welivesecurity.com/en/scams/6-common-geek-squad-scams-how-defend/
Learn about the main tactics used by scammers impersonating Best Buy’s tech support arm and how to avoid falling for their tricks "

Autosummary: If you think you’ve been scammed In the worst-case scenario, you may need to: Freeze your credit/debit cards, contact your bank/card provider and apply for new ones.Fake subscription renewal notice (Image source: Reddit) Invoice fraud: Similarly to the above, you receive an email containing a fake invoice for non-existent services rendered.In this variation, they’re from Geek Squad, and will trick you into giving them remote access to your computer, which they will use to download actual malware to search for sensitive personal and financial information.Here are the most common we’ve observed: Auto-renewal: You receive an email reminding you that a non-existent subscription to a Best Buy or Geek Squad service is coming to an end and will auto-renew unless you click a link. "


Electronic payment gateway Slim CD disclosed a data breach impacting 1.7M individuals

financial
2024-09-10 https://securityaffairs.com/168229/data-breach/slim-cd-disclosed-a-data-breach.html
Payment gateway provider Slim CD disclosed a data breach, credit card and personal data of almost 1.7 million individuals were compromised. The electronic payment gateway Slim CD disclosed a data breach following a cyberattack. Personal data and credit card details of 1,693,000 individuals were compromised. Slim CD’s gateway system allows merchants to accept any kind […] "

Autosummary: “Slim CD is providing individuals with information on how to place a fraud alert and security freeze on one’s credit file, the contact details for the national consumer reporting agencies, information on how to obtain a free credit report, a reminder to remain vigilant for incidents of fraud and identity theft by reviewing account statements and monitoring free credit reports, and encouragement to contact the Federal Trade Commission, their state Attorney General, and law enforcement to report attempted or actual identity theft and fraud.” "


Payment provider data breach exposes credit card information of 1.7 million customers

financial
2024-09-10 https://www.malwarebytes.com/blog/news/2024/09/payment-provider-data-breach-exposes-credit-card-information-of-1-7-million-customers
Payment gateway provider Slim CD has notified 1.7 million users that their credit card information may have been leaked. "

Autosummary: The company said it is not aware of anyone yet using the exposed information: “Although Slim CD presently has no evidence that any such information has been used to commit identity theft or fraud, Slim CD is providing information about the event, Slim CD’s response, and resources available to individuals to help protect their information from possible misuse.” Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts. A subsequent investigation by a third-party specialist revealed that cybercriminals had access to Slim CD’s systems for 10 months, between August 17, 2023, and June 15, 2024. "


Your partner “is cheating on you” scam asks you to pay to see proof

financial
2024-09-10 https://www.malwarebytes.com/blog/news/2024/09/your-partner-is-cheating-on-you-scam-asks-you-to-pay-to-see-proof
Scammers are now throwing in the name of the partner of the targeted victim, telling them that their partner is cheating on them. "

Autosummary: (We have all [his/her] address book, social media, history of viewing sites, dating apps, all files, phone numbers, and addresses of all [his/her] contacts) and are willing to give you a full access to this data. Based on speculation among Reddit users, BleepingComputer contacted a wedding planning site called The Knot, which was listed as a possible source, but received no reply. "


Galileo delivers real-time fraud detection for fintechs, banks and businesses

financial
2024-09-10 https://www.helpnetsecurity.com/2024/09/10/galileo-instant-verification-engine/

Galileo is delivering fintechs, banks and businesses new ways to fight fraud with the launch of Galileo Instant Verification Engine (GIVE) and Transaction Risk GScore. As digital transactions surge and cyber threats evolve, these tools offer fintechs, financial institutions and businesses advanced real-time fraud detection and risk management capabilities, addressing an industry in which 63% of financial firms reported an increase in fraud, with digital channels contributing to half of the total fraud losses. Galileo … More

The post Galileo delivers real-time fraud detection for fintechs, banks and businesses appeared first on Help Net Security.

"

Autosummary: As digital transactions surge and cyber threats evolve, these tools offer fintechs, financial institutions and businesses advanced real-time fraud detection and risk management capabilities, addressing an industry in which 63% of financial firms reported an increase in fraud, with digital channels contributing to half of the total fraud losses. Why GIVE and GScore matter The Galileo Instant Verification Engine and GScore empower financial institutions, fintechs and businesses to navigate the complexities of an increasingly digital financial landscape, reducing fraud, improving operational efficiency, and delivering a seamless customer experience across multiple payment channels. "


Shining a Light on Shadow Apps: The Invisible Gateway to SaaS Data Breaches

financial
2024-09-10 https://thehackernews.com/2024/09/shining-light-on-shadow-apps-invisible.html
Shadow apps, a segment of Shadow IT, are SaaS applications purchased without the knowledge of the security team. While these applications may be legitimate, they operate within the blind spots of the corporate security team and expose the company to attackers.  Shadow apps may include instances of software that the company is already using. For example, a dev team may onboard their own "

Autosummary: Not only do they monitor configurations, users, devices, and other elements of the SaaS stack, but they are essential in detecting all non-human identities, including shadow applications. Email security tools routinely scan email traffic, looking for malicious links, phishing attempts, malware attachments, and other email-borne threats.When shadow apps are in use, IT teams may be blind to potential threats, unable to detect unauthorized data transfers, or unaware of risks stemming from outdated or insecure applications. "


Phishing in focus: Disinformation, election and identity fraud

financial
2024-09-09 https://www.helpnetsecurity.com/2024/09/09/phishing-election-identity-fraud-video/

The frequency of phishing attacks is rising as attackers increasingly utilize AI to execute more scams than ever before. In this Help Net Security video, Abhilash Garimella, Head Of Research at Bolster, discusses how phishing scams are now being hosted in the U.S. at nearly twice the rate compared to 2023, and this trend is only accelerating. Bolster’s researchers identified packages of voter data stolen over the past decade, available for sale on the dark … More

The post Phishing in focus: Disinformation, election and identity fraud appeared first on Help Net Security.

"

Autosummary: "


Payment gateway data breach affects 1.7 million credit card owners

financial
2024-09-09 https://www.bleepingcomputer.com/news/security/payment-gateway-data-breach-affects-17-million-credit-card-owners/
Payment gateway provider Slim CD has disclosed a data breach that compromised credit card and personal data belonging to almost 1.7 million individuals. [...] "

Autosummary: "


Apple banks on AI to boost sales of new iPhone 16

financial
2024-09-09 https://www.bbc.com/news/articles/c8erzx2n3j7o
The firm says its new handset has been built for artificial intelligence as it looks to regain its edge. "

Autosummary: Apple said its new phones, which come with longer lasting batteries, more powerful chips and enhanced privacy features, were its first built specifically to handle AI and its new "Apple Intelligence" tools, many of which were announced in June. "


North Korean Threat Actors Deploy COVERTCATCH Malware via LinkedIn Job Scams

financial exploits
2024-09-07 https://thehackernews.com/2024/09/north-korean-threat-actors-deploy.html
Threat actors affiliated with North Korea have been observed leveraging LinkedIn as a way to target developers as part of a fake job recruiting operation. These attacks employ coding tests as a common initial infection vector, Google-owned Mandiant said in a new report about threats faced by the Web3 sector. "After an initial chat conversation, the attacker sent a ZIP file that contained "

Autosummary: "The actors may reference personal information, interests, affiliations, events, personal relationships, professional connections, or details a victim may believe are known to few others," the FBI said, highlighting attempts to build rapport and eventually deliver malware. "


Sextortion scam now use your "cheating" spouse’s name as a lure

financial
2024-09-07 https://www.bleepingcomputer.com/news/security/sextortion-scam-now-use-your-cheating-spouses-name-as-a-lure/
A new variant of the ongoing sextortion email scams is now targeting spouses, saying that their husband or wife is cheating on them, with links to the alleged proof. [...] "

Autosummary: We made a full backup of his disk (We have all his address book, social media, history of viewing sites, dating apps, all files, phone numbers, and addresses of all his contacts) and are willing to give you full access to this data. Since then, scammers have created a wide variety of extortion email scams, including ones that pretend to be hitman contracts, bomb threats, CIA investigations, and threats of installing ransomware. "


Sextortion scams now use your "cheating" spouse’s name as a lure

financial
2024-09-07 https://www.bleepingcomputer.com/news/security/sextortion-scams-now-use-your-cheating-spouses-name-as-a-lure/
A new variant of the ongoing sextortion email scams is now targeting spouses, saying that their husband or wife is cheating on them, with links to the alleged proof. [...] "

Autosummary: We made a full backup of his disk (We have all his address book, social media, history of viewing sites, dating apps, all files, phone numbers, and addresses of all his contacts) and are willing to give you full access to this data. Since then, scammers have created a wide variety of extortion email scams, including ones that pretend to be hitman contracts, bomb threats, CIA investigations, and threats of installing ransomware. "


Car rental giant Avis discloses data breach impacting customers

financial
2024-09-06 https://www.bleepingcomputer.com/news/security/car-rental-giant-avis-discloses-data-breach-impacting-customers/
American car rental giant Avis disclosed a data breach after attackers breached one of its business applications last month and stole customer personal information. [...] "

Autosummary: "


Bitcoin ATM scams skyrocket – Week in security with Tony Anscombe

financial
2024-09-06 https://www.welivesecurity.com/en/videos/bitcoin-atm-scams-skyrocket-week-security-tony-anscombe/
The schemes disproportionately victimize senior citizens, as those aged 60 or over were more than three times as likely as younger adults to fall prey to the scams "

Autosummary: "


Car rental company Avis discloses a data breach

financial
2024-09-06 https://securityaffairs.com/168119/data-breach/car-rental-giant-avis-discloses-data-breach.html
Car rental giant Avis disclosed a data breach that impacted one of its business applications in August compromising customers’ personal information. Car rental company Avis notified customers impacted in an Augus data breach. Threat actors breached one of its business applications and gained access to some of the customers’ personal information. “We discovered on August […] "

Autosummary: Car rental company Avis discloses a data breach Pierluigi Paganini September 06, 2024 September 06, 2024 Car rental giant Avis disclosed a data breach that impacted one of its business applications in August compromising customers’ personal information. "


Car rental giant Avis data breach impacts over 299,000 customers

financial
2024-09-06 https://www.bleepingcomputer.com/news/security/car-rental-giant-avis-data-breach-impacts-over-299-000-customers/
American car rental giant Avis disclosed a data breach after attackers breached one of its business applications last month and stole customer personal information. [...] "

Autosummary: According to data breach notification letters sent to impacted customers on Wednesday and filed with California"s Office of the Attorney General, the company took action to stop the unauthorized access, launched an investigation with the help of external cybersecurity experts, and reported the incident to relevant authorities after learning of the breach on August 5. "


How to avoid election related scams

financial
2024-09-04 https://www.malwarebytes.com/blog/news/2024/09/how-to-avoid-election-related-scams
With the elections at full throttle we are seeing several types of scams resurfacing and undoubtedly more will come "

Autosummary: With the US election campaigns at full throttle, scammers have taken a renewed interest in the ways this can be used to defraud people , often using the same tactics legitimate campaigns leverage for support (emails, text messages, phone calls, and social media pleas). Donate safely If you decide to sponsor a candidate, do not follow any links provided in text messages, emails, or on social media. A survey site that asks for personal details and credit card information Another method besides surveys are voter registration scams where the scammer poses as an election official and asks you to update your voter registration, or tell you that you can register to vote over the phone. "


“Hello pervert” sextortion scam includes new threat of Pegasus—and a picture of your home

financial
2024-09-04 https://www.malwarebytes.com/blog/news/2024/09/hello-pervert-sextortion-scam-includes-new-threat-of-pegasus-and-a-picture-of-your-home
" Hello pervert" sextortion mails keep adding new features to their email to increase credibility and urge victims to pay "

Autosummary: Though Pegasus is indeed a powerfully invasive spyware tool, the threat of its use, as included in these scam emails, is entirely empty.It provides access to your webcam, messengers, emails, call records, etc. How to react to “Hello pervert” emails First and foremost, never reply to emails of this kind. "


A third of organizations suffered a SaaS data breach this year

financial
2024-09-03 https://www.helpnetsecurity.com/2024/09/03/saas-data-breach-2024/

While SaaS security is finally getting the attention it deserves, there’s still a significant gap between intent and implementation. Ad hoc strategies and other practices still fall short of a security program. The move toward decentralization has generated confusion over responsibilities, and many organizations remain unaware of which SaaS applications are used, by whom, and what is risky, according to AppOmni. Source: AppOmni “Despite greater awareness and effort, things are getting worse. Just as there … More

The post A third of organizations suffered a SaaS data breach this year appeared first on Help Net Security.

"

Autosummary: When organizations implement SaaS apps, they see a surge in third-party integrations that deliver extended functionalities, automated workflows, unified data access, etc. "


Rocinante Trojan Poses as Banking Apps to Steal Sensitive Data from Brazilian Android Users

financial exploits latam
2024-09-03 https://thehackernews.com/2024/09/rocinante-trojan-poses-as-banking-apps.html
Mobile users in Brazil are the target of a new malware campaign that delivers a new Android banking trojan named Rocinante. "This malware family is capable of performing keylogging using the Accessibility Service, and is also able to steal PII from its victims using phishing screens posing as different banks," Dutch security company ThreatFabric said. "Finally, it can use all this exfiltrated "

Autosummary: " Some of the prominent targets of the malware include financial institutions such as Itaú Shop, Santander, with the phony apps masquerading as Bradesco Prime and Correios Celular, among others - Livelo Pontos (com.resgatelivelo.cash) Correios Recarga (com.correiosrecarga.android) Bratesco Prine (com.resgatelivelo.cash) Módulo de Segurança (com.viberotion1414.app) Source code analysis of the malware has revealed that Rocinante is being internally called by the operators as Pegasus (or PegasusSpy). "


U.S. oil giant Halliburton disclosed a data breach

financial industry
2024-09-03 https://securityaffairs.com/168002/data-breach/halliburton-data-breach.html
U.S. oil company Halliburton disclosed a data breach following the RansomHub ransomware gang attack that occurred in August. In August, Halliburton, a major U.S. oil company, announced that a cyberattack hit its IT infrastructure, particularly impacting operations at its Houston offices. Halliburton Company is an American multinational corporation and the world’s second largest oil service company which is […] "

Autosummary: “The Company remains subject to various risks due to the incident, including the adequacy of processes during the period of disruption, diversion of management’s attention, potential litigation, changes in customer behavior, and regulatory scrutiny.” continues the document. "


FTC: Over $110 million lost to Bitcoin ATM scams in 2023

financial
2024-09-03 https://www.bleepingcomputer.com/news/security/ftc-americans-lost-over-110-million-to-bitcoin-atm-scams-in-2023/
​The U.S. Federal Trade Commission (FTC) has reported a massive increase in losses to Bitcoin ATM scams, nearly ten times the amount from 2020 and reaching over $110 million in 2023. [...] "

Autosummary: Additionally, never withdraw cash in response to unexpected calls or messages, and never believe anyone who says you need to use a Bitcoin ATM, buy gift cards, or move money to protect your bank account or fix a problem. "


Business services giant CBIZ discloses customer data breach

financial
2024-09-02 https://www.bleepingcomputer.com/news/security/business-services-giant-cbiz-discloses-customer-data-breach/
CBIZ Benefits & Insurance Services (CBIZ) has disclosed a data breach that involves unauthorized access of client information stored in specific databases. [...] "

Autosummary: "


Iranian cybercriminals are targeting WhatsApp users in spear phishing campaign

financial ciber
2024-08-30 https://www.malwarebytes.com/blog/news/2024/08/iranian-cybercriminals-are-targeting-whatsapp-users-in-spear-phishing-campaign
Iranian spies posing as technical support agents contacted targeted individuals in Israel, Palestine, Iran, the UK, and the US on WhatsApp "

Autosummary: Other names for this group—depending on the vendor– are APT42, Storm-2035, Charming Kitten, Damselfly, Mint Sandstorm, TA453, and Yellow Garuda. "


Crypto scammers who hacked McDonald’s Instagram account say they stole $700,000

financial
2024-08-29 https://www.bitdefender.com/blog/hotforsecurity/crypto-scammers-who-hacked-mcdonalds-instagram-account-say-they-stole-700-000/
Hackers who seized control of the official Instagram account of McDonald"s claim that they managed to steal US $700,000 from unsuspecting investors by promoting a fake cryptocurrency. Read more in my article on the Hot for Security blog. "

Autosummary: "


How AitM Phishing Attacks Bypass MFA and EDR—and How to Fight Back

financial
2024-08-29 https://thehackernews.com/2024/08/how-to-stop-aitm-phishing-attack.html
Attackers are increasingly using new phishing toolkits (open-source, commercial, and criminal) to execute adversary-in-the-middle (AitM) attacks. AitM enables attackers to not just harvest credentials but steal live sessions, allowing them to bypass traditional phishing prevention controls such as MFA, EDR, and email content filtering. In this article, we’re going to look at what AitM phishing "

Autosummary: But, we only really need to look at what recent high-profile breaches show us about how lucrative it can be for attackers to find ways to take over workforce identities in order to access web-based business applications – with the recent Snowflake attacks, going down as one of the biggest breaches in history, being the elephant in the room. Attackers are bypassing existing controls with ease Existing phishing prevention solutions have tried to solve the problem by protecting the email inbox, a common (but not the only) attack vector, and blocking lists of known-bad domains.Attackers are increasingly using new phishing toolkits (open-source, commercial, and criminal) to execute adversary-in-the-middle (AitM) attacks. And even if they are reported, it"s trivial for attackers to obfuscate or change these components: You could look for known-bad URLs in emails, but these change for every phishing campaign. In this article, we"re going to look at what AitM phishing is, how it works, and what organizations need to be able to detect and block these attacks effectively. AitM enables attackers to not just harvest credentials but steal live sessions, allowing them to bypass traditional phishing prevention controls such as MFA, EDR, and email content filtering. AitM and BitM attack and detection demo Check out the video below to see a demonstration of the Evilginx and EvilNoVNC phishing toolkits in action, as well as how browser-based security controls can be used to detect and block them before the phishing attack is completed. "


University criticised for using Ebola outbreak lure in phishing test

financial
2024-08-28 https://www.bitdefender.com/blog/hotforsecurity/university-criticised-for-using-ebola-outbreak-lure-in-phishing-test/
A phishing exercise conducted by the IT department of the University of California Santa Cruz (UCSC) has backfired, after causing unnecessary panic amongst students and staff. Read more in my article on the Hot for Security blog. "

Autosummary: "


New QR Code Phishing Campaign Exploits Microsoft Sway to Steal Credentials

financial exploits
2024-08-28 https://thehackernews.com/2024/08/new-qr-code-phishing-campaign-exploits.html
Cybersecurity researchers are calling attention to a new QR code phishing (aka quishing) campaign that leverages Microsoft Sway infrastructure to host fake pages, once again highlighting the abuse of legitimate cloud offerings for malicious purposes. "By using legitimate cloud applications, attackers provide credibility to victims, helping them to trust the content it serves," Netskope Threat "

Autosummary: In April 2020, Group-IB detailed a campaign dubbed PerSwaysion that successfully compromised corporate email accounts of at least 156 high-ranking officers at various firms based in Germany, the U.K., the Netherlands, Hong Kong, and Singapore by using Sway as the jumping board to redirect victims to credential harvesting sites. "


Young Consulting data breach impacts 954,177 individuals

financial
2024-08-28 https://securityaffairs.com/167714/data-breach/blacksuit-group-attack-young-consulting.html
A ransomware attack by the BlackSuit group on Young Consulting compromised the personal information of over 950,000 individuals. Software solutions provider Young Consulting disclosed a data breach impacting 950,000 individuals following a BlackSuit ransomware attack. On April 13 the company “became aware of technical difficulties” that impacted its infrastructure. Attackers gained access to the company […] "

Autosummary: The ransomware gang claimed the theft of the following information: Business data (contracts, contacts, planning, presentations, etc) Employee data (passports, contracts, contacts, family details, medical examinations, etc) Financial data (audits, reports, payments, contracts, etc) other data taken from shares and personal folders The group added that top management completely refused to negotiate thinking that they were bluffing. "


Park’N Fly notifies 1 million customers of data breach

financial
2024-08-27 https://www.bleepingcomputer.com/news/security/parkn-fly-notifies-1-million-customers-of-data-breach/
Park"N Fly is warning that a data breach exposed the personal and account information of 1 million customers in Canada after hackers breached its network. [...] "

Autosummary: The firm, which also offers shuttle, car washing, and oil change services, operates facilities located near airports in Toronto, Vancouver, Montreal, Edmonton, and Ottawa. "


Microsoft Sway abused in massive QR code phishing campaign

financial
2024-08-27 https://www.bleepingcomputer.com/news/security/microsoft-sway-abused-in-massive-qr-code-phishing-campaign/
​A massive QR code phishing campaign abused Microsoft Sway, a cloud-based tool for creating online presentations, to host landing pages to trick Microsoft 365 users into handing over their credentials. [...] "

Autosummary: "


SMS scammers use toll fees as a lure

financial
2024-08-27 https://www.malwarebytes.com/blog/news/2024/08/sms-scammers-use-toll-fees-as-a-lure
Scammers are increasingly using toll fees as a lure in smishing attacks with the aim of grabbing victims" personal details and credit card information. "

Autosummary: Involved domains myturnpiketollservices[.]com nytollservices.com tollsinfosny[.]com tollsinfonyc[.]com bayareafastraktollservices[.]com intollroadacc219[.]com toll-sunpass[.]com tollnyezpassweb[.]com indiana260roadtollac[.]com inweb-tollroadtrust[.]com in-tollroadgouv1[.]com newyorktollroadtrust1[.]com nyserviceezpass[.]com intrust-tollroadweb[.]com sunspass[.]com sunspasstollsservices[.]com sunpasstollservices[.]com tollsbymailsny[.]com Several of these were hosted at the IP: 45.8.92[.]38 We don’t just report on phone security—we provide it Cybersecurity risks should never spread beyond a headline. "


TDECU data breach affects half a million people

financial
2024-08-27 https://www.malwarebytes.com/blog/news/2024/08/tdecu-data-breach-affects-half-a-million-people
The Texas Dow Employees Credit Union (TDECU) has disclosed a data breach of 500,474 people, related to the MOVEit vulnerability. "

Autosummary: Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts.Since then it has gone through several mergers and acquisitions According to the data breach notification, the breach occurred on May 29, 2023, but wasn’t discovered until July 30, 2024.Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts. "


Patelco notifies 726,000 customers of ransomware data breach

financial exploits ransomware Telcos
2024-08-26 https://www.bleepingcomputer.com/news/security/patelco-notifies-726-000-customers-of-ransomware-data-breach/
Patelco Credit Union warns customers it suffered a data breach after personal data was stolen in a RansomHub ransomware attack earlier this year. [...] "

Autosummary: "


Russian national arrested in Argentina for laundering money of crooks and Lazarus APT

financial latam rusia-ucrania
2024-08-24 https://securityaffairs.com/167485/cyber-crime/russian-national-arrested-laundering-lazarus-funds.html
A Russian national was arrested in Argentina for laundering proceeds from illicit actors, including North Korea-linked Lazarus Group. This week, the Argentine Federal Police (PFA) arrested a Russian national for laundering proceeds from illicit actors and seized millions of dollars in assets from his Argentinian-based operation. The cybercriminal facilitated money laundering by accepting illicit cryptocurrency […] "

Autosummary: Russian national arrested in Argentina for laundering money of crooks and Lazarus APT Pierluigi Paganini August 24, 2024 August 24, 2024 A Russian national was arrested in Argentina for laundering proceeds from illicit actors, including North Korea-linked Lazarus Group.Through our investigation, we were able to confirm that the Lazarus Group and APT38, cyber actors associated with the DPRK, are responsible for the theft of $100 million of virtual currency from Harmony’s Horizon bridge reported on June 24, 2022.” "


Fraud tactics and the growing prevalence of AI scams

financial industry
2024-08-23 https://www.helpnetsecurity.com/2024/08/23/fraud-tactics-ai-scams/

In the first six months of 2024, Hiya flagged nearly 20 billion calls as suspected spam – more than 107 million spam calls everyday. The data showed spam flag rates of more than 20% of unknown calls (calls coming from outside of someone’s address book) in 25 out of the 42 countries – with some spam flag rates above 50%. The first half of 2024 also saw an increase in AI deepfake scams, which use … More

The post Fraud tactics and the growing prevalence of AI scams appeared first on Help Net Security.

"

Autosummary: The rate of spam flag rate varies state by state, with Oklahoma, Indiana, and Ohio having the highest spam rates in H1, while Alaska, New York, and North Dakota had the lowest. "


Fake funeral “live stream” scams target grieving users on Facebook

financial
2024-08-23 https://www.malwarebytes.com/blog/news/2024/08/fake-funeral-live-stream-scams-target-grieving-users-on-facebook
Facebook scammers are posting links to fake funeral live streams to get victims to sign up for paid services or steeal credit card details "

Autosummary: Associated domains Fake streaming sites: Qtvlivestreamhd[.]com Hqonlivestream[.]xyz Visitpageaus[.]com Auseventstream[.]com Phishing sites: pbg4jptrk[.]com paperpadpen[.]com The National Association of Funeral Directors says: “You shouldn’t have to pay to view a funeral live stream and official links will be provided via the funeral director to the bereaved family.” Malwarebytes blocks pbg4jptrk.com Adding the domain to the exclusion list allowed me to follow through, and I ended up on a site that wants you to sign up for your “favorite movies” so that I could allegedly get full access. "


Phishing attacks target mobile users via progressive web applications (PWA)

financial
2024-08-23 https://securityaffairs.com/167472/cyber-crime/phishing-relies-progressive-web-applications.html
Cybercriminals use progressive web applications (PWA) to impersonate banking apps and steal credentials from mobile users. ESET researchers detailed a phishing campaign against mobile users that uses Progressive Web Applications (PWAs). The threat actors used fake apps almost indistinguishable from real banking apps on both iOS and Android. The technique was first disclosed in Poland in […] "

Autosummary: Phishing attacks target mobile users via progressive web applications (PWA) Pierluigi Paganini August 23, 2024 August 23, 2024 Cybercriminals use progressive web applications (PWA) to impersonate banking apps and steal credentials from mobile users. For Android users, this can be a WebAPK, while for both iOS and Android users, it may be a Progressive Web Application (PWA). "


PWA phishing on Android and iOS – Week in security with Tony Anscombe

financial
2024-08-23 https://www.welivesecurity.com/en/videos/pwa-phishing-on-android-and-ios-week-in-security-with-tony-anscombe/
Phishing using PWAs? ESET Research"s latest discovery might just ruin some users" assumptions about their preferred platform"s security "

Autosummary: "


Android malware uses NFC to steal money at ATMs

financial exploits
2024-08-22 https://www.helpnetsecurity.com/2024/08/22/android-malware-nfc-data-atm-withdrawals/

ESET researchers uncovered NGate malware, which can relay data from victims’ payment cards via a malicious app installed on their Android devices to the attacker’s rooted Android phone. Attack overview (Source: ESET) Unauthorized ATM withdrawals The campaign’s primary goal in targeting banks was facilitating unauthorized ATM withdrawals from the victims’ bank accounts. This was achieved by relaying NFC data from the victims’ physical payment cards via their compromised Android smartphones using the NGate Android malware … More

The post Android malware uses NFC to steal money at ATMs appeared first on Help Net Security.

"

Autosummary: The technique is based on a tool called NFCGate, designed by students at the Technical University of Darmstadt, Germany, to capture, analyze, or alter NFC traffic; therefore, we named this new malware family NGate,” says Lukáš Štefanko, who discovered the novel threat and technique.This means checking URLs of websites, downloading apps from official stores, keeping PIN codes secret, using security apps on smartphones, turning off the NFC function when it is not needed, using protective cases, or using virtual cards protected by authentication,” advises Štefanko. "


McAfee Deepfake Detector combats AI scams and misinformation

financial
2024-08-21 https://www.helpnetsecurity.com/2024/08/21/mcafee-deepfake-detector/

McAfee launched McAfee Deepfake Detector, the latest addition to the company’s suite of AI-powered products. With AI-created videos, or deepfakes, flooding the internet and circulating across social media, we now live in a world where seeing and hearing are no longer believing. To combat the rise in AI scams and misinformation, McAfee is working with Lenovo to bring powerful AI-based deepfake detection capabilities to customers purchasing select Lenovo AI PCs, starting today. To help educate … More

The post McAfee Deepfake Detector combats AI scams and misinformation appeared first on Help Net Security.

"

Autosummary: Availability and pricing McAfee Deepfake Detector is available for English language detection in select new Lenovo AI PCs3, ordered on Lenovo.com and select local retailers beginning August 21, 2024, in the US, UK, and Australia. "


CERT-UA Warns of New Vermin-Linked Phishing Attacks with PoW Bait

financial
2024-08-21 https://thehackernews.com/2024/08/cert-ua-warns-of-new-vermin-linked.html
The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of new phishing attacks that aim to infect devices with malware. The activity has been attributed to a threat cluster it tracks as UAC-0020, which is also known as Vermin. The exact scale and scope of the attacks are presently unknown. The attack chains commence with phishing messages with photos of alleged prisoners of war ( "

Autosummary: "


Hackers steal banking creds from iOS, Android users via PWA apps

financial
2024-08-21 https://www.bleepingcomputer.com/news/security/hackers-steal-banking-creds-from-ios-android-users-via-pwa-apps/
Threat actors started to use progressive web applications to impersonate banking apps and steal credentials from Android and iOS users. [...] "

Autosummary: The malicious WebAPK (left) and the phishing login page (right) Source: ESET The appeal of using PWAs on mobile PWAs are designed to work across multiple platforms, so attackers can target a broader audience through a single phishing campaign and payload. "


Cybercriminals exploit file sharing services to advance phishing attacks

financial exploits ciber
2024-08-20 https://www.helpnetsecurity.com/2024/08/20/file-sharing-phishing-attacks/

Threat actors use popular file-hosting or e-signature solutions as a disguise to manipulate their targets into revealing private information or downloading malware, according to Abnormal Security. A file-sharing phishing attack is a unique type of phishing threat in which a cybercriminal poses as a known colleague or familiar file-hosting or e-signature solution and sends a target a malicious email containing a link to what appears to be a shared file or document. Should the recipient … More

The post Cybercriminals exploit file sharing services to advance phishing attacks appeared first on Help Net Security.

"

Autosummary: The majority of these attacks were sophisticated in nature, with 60% exploiting legitimate domains, most commonly webmail accounts, such as Gmail, iCloud, and Outlook; productivity and collaboration platforms; file storage and sharing platforms like Dropbox; and e-signature solutions like Docusign. "


Blind Eagle Hackers Exploit Spear-Phishing to Deploy RATs in Latin America

financial exploits
2024-08-20 https://thehackernews.com/2024/08/blind-eagle-hackers-exploit-spear.html
Cybersecurity researchers have shed light on a threat actor known as Blind Eagle that has persistently targeted entities and individuals in Colombia, Ecuador, Chile, Panama, and other Latin American nations. Targets of these attacks span several sectors, including governmental institutions, financial companies, energy and oil and gas companies. "Blind Eagle has demonstrated adaptability in "

Autosummary: The suspected Spanish-speaking group is known for using spear-phishing lures to distribute various publicly available remote access trojans such as AsyncRAT, BitRAT, Lime RAT, NjRAT, Quasar RAT, and Remcos RAT. "


Toyota disclosed a data breach after ZeroSevenGroup leaked stolen data on a cybercrime forum

financial
2024-08-20 https://securityaffairs.com/167274/uncategorized/zerosevengroup-toyota-data-breach.html
Toyota has confirmed a data breach after a threat actor leaked 240GB of data stolen from its infrastructure on a cybercrime forum. Toyota disclosed a data breach after a threat actor leaked an archive of 240GB of data stolen from its systems on a cybercrime forum, BleepingComputer reported. The threat actor ZeroSevenGroup claims to have […] "

Autosummary: “Contents: Everything like Contacts, Finance, Customers, Schemes, Employees, Photos, DBs, Network infrastructure, Emails, and a lot of perfect data.Toyota disclosed a data breach after ZeroSevenGroup leaked stolen data on on a cybercrime forum Pierluigi Paganini August 20, 2024 August 20, 2024 Toyota has confirmed a data breach after a threat actor leaked 240GB of data stolen from its infrastructure on a cybercrime forum. "


GuidePoint Security releases Phishing as a Service

financial
2024-08-20 https://www.helpnetsecurity.com/2024/08/20/guidepoint-security-phishing-as-a-service/

GuidePoint Security has launched a new Phishing as a Service (PhaaS) offering. Phishing remains one of the most common entry points for threat actors – according to CISA, over 90% of successful cyberattacks start with a phishing email. However, managing simulation platforms and crafting convincing, efficient campaigns takes time and energy that many security teams lack. By putting phishing simulation tools into the hands of experienced Attack Simulation Operators, GuidePoint Security’s new Phishing as a … More

The post GuidePoint Security releases Phishing as a Service appeared first on Help Net Security.

"

Autosummary: "


Toyota disclosed a data breach after ZeroSevenGroup leaked stolen data on a cybercrime forum

financial
2024-08-20 https://securityaffairs.com/167274/data-breach/zerosevengroup-toyota-data-breach.html
Toyota has confirmed a data breach after a threat actor leaked 240GB of data stolen from its infrastructure on a cybercrime forum. Toyota disclosed a data breach after a threat actor leaked an archive of 240GB of data stolen from its systems on a cybercrime forum, BleepingComputer reported. The threat actor ZeroSevenGroup claims to have […] "

Autosummary: “Contents: Everything like Contacts, Finance, Customers, Schemes, Employees, Photos, DBs, Network infrastructure, Emails, and a lot of perfect data.Toyota disclosed a data breach after ZeroSevenGroup leaked stolen data on a cybercrime forum Pierluigi Paganini August 20, 2024 August 20, 2024 Toyota has confirmed a data breach after a threat actor leaked 240GB of data stolen from its infrastructure on a cybercrime forum. "


New phishing method targets Android and iPhone users

financial
2024-08-20 https://www.helpnetsecurity.com/2024/08/20/android-iphone-phishing-campaign/

ESET researchers discovered an uncommon type of phishing campaign targeting Android and iPhone users. They analyzed a case observed in the wild that targeted clients of a prominent Czech bank. PWA phishing flow (Source: ESET) This technique is noteworthy because it installs a phishing application from a third-party website without the user having to allow third-party app installation. On Android, this could result in the silent installation of a special kind of APK, which even … More

The post New phishing method targets Android and iPhone users appeared first on Help Net Security.

"

Autosummary: After opening the URL delivered in the first stage, Android victims are presented with two distinct campaigns, either a high-quality phishing page imitating the official Google Play store page for the targeted banking application, or a copycat website for that application. ESET finds phishing scams using calls, SMS, and malvertising ESET analysts discovered a series of phishing campaigns targeting mobile users that used three different URL delivery mechanisms. "


CannonDesign confirms Avos Locker ransomware data breach

financial exploits ransomware
2024-08-20 https://www.bleepingcomputer.com/news/security/cannondesign-confirms-avos-locker-ransomware-data-breach/
The Cannon Corporation dba CannonDesign is sending notices of a data breach to more than 13,000 of its clients, informing that hackers breached and stole data from its network in an attack in early 2023. [...] "

Autosummary: The data allegedly included database dumps, project schematics, hiring documents, client details, marketing material, IT and infrastructure details, and quality assurance reports. "


Czech Mobile Users Targeted in New Banking Credential Theft Scheme

financial
2024-08-20 https://thehackernews.com/2024/08/czech-mobile-users-targeted-in-new.html
Mobile users in the Czech Republic are the target of a novel phishing campaign that leverages a Progressive Web Application (PWA) in an attempt to steal their banking account credentials. The attacks have targeted the Czech-based Československá obchodní banka (CSOB), as well as the Hungarian OTP Bank and the Georgian TBC Bank, according to Slovak cybersecurity company ESET. "The phishing "

Autosummary: "The malware has various capabilities such as the collection of data about the infected device, exfiltration of banking credentials, collection of screen recordings, etc.," Broadcom-owned Symantec said. "


Be careful what you pwish for – Phishing in PWA applications

financial
2024-08-20 https://www.welivesecurity.com/en/eset-research/be-careful-what-you-pwish-for-phishing-in-pwa-applications/
ESET analysts dissect a novel phishing method tailored to Android and iOS users "

Autosummary: Example of iOS installation (credit: Michal Bláha) After installation, the phishing PWA/WebAPK is added to the user’s home screen, and opening it leads to a phishing login page, directly in the application (Figure 13).Depending on the campaign, clicking on the install/update button launches the installation of a malicious application from the website, directly on the victim’s phone, either in the form of a WebAPK (for Android users only), or as a PWA for iOS and Android users (if the campaign is not WebAPK based).However, even without that feature, access to browser APIs gives PWAs the right to request access to microphone, geolocation, camera, and all other supported browser functions, meaning that spyware PWAs could be on the radar.Comparison between an installed phishing WebAPK (left) and real banking app (right) Furthermore, installing a WebAPK does not produce any of the “installation from an untrusted source” warnings, such as the example seen in Figure 8, that users are commonly trained to look for.WebAPK icon (left) and the in-app phishing login page (right) On top of all the previously mentioned hurdles for a regular user, the application’s info tab also states that the app was downloaded from the Google Play store, which is the default behavior (Figure 14).This is a standardized file that defines the logo, name, web application scope, sources, and service worker script of the application, as well as the launcher type.Installed phishing PWA (left) and real banking app (right) PWAs also have the advantage of a single codebase across multiple platforms, which now may also use modern browser APIs and even native code, thanks to WebAssembly.Upon inspection of the contacted C&C server, we uncovered an operator panel (Figure 16) that included sensitive information of victims, currently active phishing URLs, and a full history of visiting victims. After opening the URL delivered in the first stage, Android victims are presented with a high-quality phishing page imitating the official Google Play store page for the targeted banking application, or a copycat website for the application. "


Xeon Sender Tool Exploits Cloud APIs for Large-Scale SMS Phishing Attacks

financial exploits
2024-08-19 https://thehackernews.com/2024/08/xeon-sender-tool-exploits-cloud-apis.html
Malicious actors are using a cloud attack tool named Xeon Sender to conduct SMS phishing and spam campaigns on a large scale by abusing legitimate services. "Attackers can use Xeon to send messages through multiple software-as-a-service (SaaS) providers using valid credentials for the service providers," SentinelOne security researcher Alex Delamotte said in a report shared with The Hacker News. "

Autosummary: Examples of the services used to facilitate the en masse distribution of SMS messages include Amazon Simple Notification Service (SNS), Nexmo, Plivo, Proovl, Send99, Telesign, Telnyx, TextBelt, Twilio. "


Toyota confirms third-party data breach impacting customers

financial
2024-08-19 https://www.bleepingcomputer.com/news/security/toyota-confirms-third-party-data-breach-impacting-customers/
Toyota confirmed that customer data was exposed in a third-party data breach after a threat actor leaked an archive of 240GB of stolen data on a hacking forum. [...] "

Autosummary: "Contents: Everything like Contacts, Finance, Customers, Schemes, Employees, Photos, DBs, Network infrastructure, Emails, and a lot of perfect data. "


National Public Data confirms a data breach

financial
2024-08-17 https://securityaffairs.com/167171/data-breach/national-public-data-confirms-data-breach.html
Background check service National Public Data confirms a data breach that exploded millions of social security numbers and other sensitive information.  Background check service National Public Data confirms that a threat actor has breached its systems and had access to millions of social security numbers and other sensitive personal information.  According to a statement published […] "

Autosummary: Upon information and belief, such sensitive information includes, but is not limited to, Plaintiff’s and Class Members’ full names; current and past addresses (spanning at least the last three decades); Social Security numbers; information about parents, siblings, and other relatives (including some who have been deceased for nearly 20 years); and/or other personal information (collectively defined herein as “PII”).” “On April 8, a cybercriminal group by the name of USDoD posted a database entitled “National Public Data” on a dark web forum, claiming to have the personal data of 2.9 billion people, according to the complaint filed Thursday in the US District Court for the Southern District of Florida, which said the group put the database up for sale for $3.5 million.” reported Bloomberg law. "


Tech support scammers impersonate Google via malicious search ads

financial
2024-08-16 https://www.helpnetsecurity.com/2024/08/16/google-ads-support-scams/

Google Search ads that target users looking for Google’s own services lead them to spoofed sites and Microsoft and Apple tech support scams. The fake Google Search ads (Source: Malwarebytes) “In this particular scheme, all web resources used from start to finish are provided by cloud providers, often free of charge. That means more flexibility for the criminals while increasing difficulty to block,” Malwarebytes researcher Jérôme Segura notes. Google ads leading to tech support scams … More

The post Tech support scammers impersonate Google via malicious search ads appeared first on Help Net Security.

"

Autosummary: "


How a BEC scam cost a company $60 Million – Week in security with Tony Anscombe

financial
2024-08-16 https://www.welivesecurity.com/en/videos/how-a-bec-scam-cost-a-company-60-million-week-in-security-with-tony-anscombe/
Business email compromise (BEC) has once again proven to be a costly issue, with a company losing $60 million in a wire transfer fraud scheme "

Autosummary: "


A massive cyber attack hit Central Bank of Iran and other Iranian banks

financial
2024-08-15 https://securityaffairs.com/167066/hacking/cyberattack-central-bank-of-iran.html
Iranian news outlet reported that a major cyber attack targeted the Central Bank of Iran (CBI) and several other banks causing disruptions. Iran International reported that a massive cyber attack disrupted operations of the Central Bank of Iran (CBI) and several other banks in the country. The attack crippled the computer systems of the banks […] "

Autosummary: A massive cyber attack hit Central Bank of Iran and other Iranian banks Pierluigi Paganini August 15, 2024 August 15, 2024 Iranian news outlet reported that a major cyber attack targeted the Central Bank of Iran (CBI) and several other banks causing disruptions. "


Dozens of Google products targeted by scammers via malicious search ads

financial
2024-08-15 https://www.malwarebytes.com/blog/scams/2024/08/dozens-of-google-products-targeted-by-scammers-via-malicious-search-ads
In a clever scheme designed to abuse Google in more than one way, scammers are redirecting users to browser locks. "

Autosummary: Indicators of Compromise Google advertiser accounts 08141293921851408385 Dhruv 06037672575822200833 Looker Studio URLs lookerstudio[.]google[.]com/embed/reporting/fa7aca93-cabd-47bf-bae3-cb5e299c8884/ lookerstudio[.]google[.]com/embed/reporting/42b6f86d-2a06-4b38-9f94-808a75572bb8/ lookerstudio[.]google[.]com/embed/reporting/fbd88a24-af73-4c76-94dc-5c55345e291d/ Figure 3: A fake Google home page, displayed via Looker Studio rendering an image Opening Developer Tools in Chrome, we can see that the “Google search page” is indeed just one large image: Figure 4: The actual image for the so-called Google home page What’s interesting is how this image is used as a lure that requires some user interaction to trigger an action. "


UK Prime Minister Keir Starmer and Prince William deepfaked in investment scam campaign

financial
2024-08-14 https://www.bitdefender.com/blog/hotforsecurity/uk-prime-minister-keir-starmer-and-prince-william-deepfaked-in-investment-scam-campaign/
Scammers are once again using deepfake technology to dupe unwary internet Facebook and Instagram users into making unwise cryptocurrency investments. AI-generated videos promoting fraudulent cryptocurrency trading platform Immediate Edge have used deepfake footage of British Prime Minister Sir Keir Starmer and His Royal Highness Prince William to reach an estimated 890,000 people via Meta"s social media platforms. Read more in my article on the Hot for Security blog. "

Autosummary: In one example, deepfake video footage of Sir Keir Starmer assured viewers that "this is not a scam", while claiming they had been selected to earn a "life-changing" amount of money: "Your life is about to change. "


Kootenai Health data breach impacted 464,000 patients

financial
2024-08-14 https://securityaffairs.com/167020/data-breach/kootenai-health-data-breach.html
Kootenai Health suffered a data breach impacting over 464,000 patients following a 3AM ransomware attack. Kootenai Health disclosed a data breach impacting over 464,088 patients following the leak of their personal information by the ThreeAM (3AM) ransomware gang. Kootenai Health is a healthcare organization based in Coeur d’Alene, Idaho. It is a regional medical center […] "

Autosummary: The attackers gained access to patients’ names, dates of birth, Social Security numbers, driver’s licenses or government-issued identification numbers, medical record numbers, medical treatment and condition information, medical diagnoses, medication information, and health insurance information. "


Ukraine Warns of New Phishing Campaign Targeting Government Computers

financial government
2024-08-13 https://thehackernews.com/2024/08/ukraine-warns-of-new-phishing-campaign.html
The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of a new phishing campaign that masquerades as the Security Service of Ukraine to distribute malware capable of remote desktop access. The agency is tracking the activity under the name UAC-0198. More than 100 computers are estimated to have been infected since July 2024, including those related to government bodies in the "

Autosummary: "


CERT-UA warns of a phishing campaign targeting government entities

financial government
2024-08-13 https://securityaffairs.com/166970/apt/cert-ua-warns-security-service-of-ukraine-campaign.html
CERT-UA warned that Russia-linked actor is impersonating the Security Service of Ukraine (SSU) in a new phishing campaign to distribute malware. The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of a new phishing campaign targeting organizations in the country, including government entities. The campaign, tracked as UAC-0198, has been active since July. Threat actors sent out […] "

Autosummary: “In reality, clicking the link downloads an MSI file (e.g., “Scan_docs#40562153.msi”), which, when opened, triggers the ANONVNC (MESHAGENT) malware. "


How to Prevent Your First AI Data Breach

financial
2024-08-13 https://www.bleepingcomputer.com/news/security/how-to-prevent-your-first-ai-data-breach/
Don"t let AI CoPilots be the source of your first data breach. Learn more from Varonis about the challengers of securing your data in the era of gen AI. [...] "

Autosummary: Security challenges that come with enabling gen AI tools include: Employees have access to far too much data Sensitive data is often not labeled or is mislabeled Insiders can quickly find and exfiltrate data using natural language Attackers can discover secrets for privilege escalation and lateral movement Right-sizing access is impossible to do manually Generative AI can create new sensitive data rapidly These data security challenges aren"t new, but they are highly exploitable, given the speed and ease at which gen AI surfaces information. It"s a bad idea to let copilots loose in your organization if you"re not confident that you know where you have sensitive data, what that sensitive data is, cannot analyze exposure and risks, and cannot close security gaps and fix misconfigurations efficiently. "


Guardio Critical Security Alerts monitors and analyzes scam activities

financial
2024-08-13 https://www.helpnetsecurity.com/2024/08/13/guardio-critical-security-alerts/

Guardio launched a new feature, Critical Security Alerts, which enables real-time alerts to identify and prevent financial scams, ensuring immediate intervention when suspicious browsing patterns are detected. According to the Federal Trade Commission, consumers in the United States lost over 10 billion dollars to fraud schemes. Bank transfers and fraudulent payments accounted for the highest losses, closely followed by cryptocurrency scams – all schemes that take place entirely online. Often, scammers approach a consumer with … More

The post Guardio Critical Security Alerts monitors and analyzes scam activities appeared first on Help Net Security.

"

Autosummary: "


Scammers dupe chemical company into wiring $60 million

financial
2024-08-13 https://www.helpnetsecurity.com/2024/08/13/orion-fraudulent-wire-transfers-60-million/

Orion S.A., a global chemical company with headquarters in Luxembourg, has become a victim of fraud: it lost approximately $60 million through “multiple fraudulently induced outbound wire transfers to accounts controlled by unknown third parties.” The scammers targeted an employee Orion S.A. is a manufacturer and supplier of carbon black, a solid form of carbon that’s used for manufacturing many everyday products, such as tires, textiles, and printing ink. “Orion has innovation centers on three … More

The post Scammers dupe chemical company into wiring $60 million appeared first on Help Net Security.

"

Autosummary: “The Company has cooperated, and will continue to cooperate, with law enforcement as appropriate, and intends to pursue recovery of these funds through all legally available means, including potentially available insurance coverage.” "


Why scammers want your phone number

financial
2024-08-13 https://www.welivesecurity.com/en/scams/scammers-phone-number/
Your phone number is more than just a way to contact you – scammers can use it to target you with malicious messages and even exploit it to gain access to your bank account or steal corporate data "

Autosummary: Apart from building fake online relationships, the tactics of many online fraudsters often involve creating scenarios that demand urgent action or rely on other ruses, including purported bank or PayPal account takeovers, devices compromised with malware, failed package deliveries, and even kidnapped relatives and other schemes leveraging artificial intelligence (AI). Raising the safety net Thankfully, there are a few ways people and businesses can stay free of phone scams: Validate: Never answer or interact with unknown callers/senders, and whenever you receive a request for personal data from a “trusted” entity, call them first and ask whether the request you received was genuine. Throw me some numbers Let’s now look at how phone numbers fit into this, why they are, together with account login credentials, so valuable to scammers, and how they can be leveraged for malicious ends. Smishing and hacking For starters, threat actors could target you with malware disguised as benign links or attachments that will, however, install spyware or other malware on your device or exfiltrate your personal data from it. "


How Phishing Attacks Adapt Quickly to Capitalize on Current Events

financial
2024-08-12 https://thehackernews.com/2024/08/how-phishing-attacks-adapt-quickly-to.html
In 2023, no fewer than 94 percent of businesses were impacted by phishing attacks, a 40 percent increase compared to the previous year, according to research from Egress. What"s behind the surge in phishing? One popular answer is AI – particularly generative AI, which has made it trivially easier for threat actors to craft content that they can use in phishing campaigns, like malicious emails "

Autosummary: When it comes to phishing, timing matters Unfortunately, AI and PhaaS have made phishing easier, and we should expect threat actors to continue adopting these sorts of strategies. Phishing and football Similar attacks played out during the UEFA Euro 2024 football championship, Most notably, threat actors launched fraudulent mobile apps that impersonated the UEFA, the sporting association that organized the event.One popular answer is AI – particularly generative AI, which has made it trivially easier for threat actors to craft content that they can use in phishing campaigns, like malicious emails and, in more sophisticated cases, deepfake videos. "


Top 6 Craigslist scams: Don’t fall for these tricks

financial
2024-08-12 https://www.welivesecurity.com/en/scams/top-6-craigslist-scams-dont-fall-tricks/
Here’s how to spot and dodge scams when searching for stuff on the classified ads website that offers almost everything under the sun "

Autosummary: They want either full payment, or a downpayment on an expensive item, via a payment method that is hard to trace, and even harder for you to get reimbursed (i.e., wire transfer, crypto, Zelle, Venmo, Cash App, etc). Using secure payment methods like credit cards, even disposable ones, instead of paying via gift cards or cryptocurrency, two methods that are popular among fraudsters but difficult to trace and recover Being skeptical of third-party sites Refusing to share any personal or financial information in your communications with sellers and buyers Using disposable phone numbers and email addresses so that you further protect your main contact information.Consider the following: Report the scam to the FTC (if you’re based in the US) and/or the FBI’s Internet Crime Complaint Center Keep a close eye on your bank and credit accounts and flag if there’s any suspicious activity Tell Craigslist that the listing was a scam, by clicking on the red flag icon and submitting a report File a report with the police Craigslist can be a great resource. "


ADT disclosed a data breach that impacted more than 30,000 customers

financial
2024-08-11 https://securityaffairs.com/166857/cyber-crime/adt-disclosed-a-data-breach.html
Physical security firm ADT disclosed a data breach, threat actors stole information from 30,000 customers and leaked it. ADT is a provider of alarm and physical security systems, it employs more than 13,000 professionals in over 150 locations throughout the U.S.. The company, which has over 6 million customers, disclosed a data breach following a […] "

Autosummary: Compromised data includes customer emails, full addresses, user IDs, products bought, and more.#USA… pic.twitter.com/lwwpoiLVpn — FalconFeeds.io (@FalconFeedsio) August 1, 2024 The threat actor claimed that the data breach had exposed over 30,812 records, including 30,400 emails. "


Microsoft Warns of Unpatched Office Vulnerability Leading to Data Breaches

financial exploits
2024-08-10 https://thehackernews.com/2024/08/microsoft-warns-of-unpatched-office.html
Microsoft has disclosed an unpatched zero-day in Office that, if successfully exploited, could result in unauthorized disclosure of sensitive information to malicious actors. The vulnerability, tracked as CVE-2024-38200 (CVSS score: 7.5), has been described as a spoofing flaw that affects the following versions of Office - Microsoft Office 2016 for 32-bit edition and 64-bit editions Microsoft "

Autosummary: "


CSC ServiceWorks discloses data breach after 2023 cyberattack

financial ciber
2024-08-09 https://www.bleepingcomputer.com/news/security/csc-serviceworks-discloses-data-breach-after-2023-cyberattack/
​CSC ServiceWorks, a leading provider of commercial laundry services, has disclosed a data breach after the personal information of an undisclosed number of individuals was exposed in a 2023 cyberattack. [...] "

Autosummary: "


Microsoft 365 anti-phishing alert “erased” with one simple trick

financial
2024-08-08 https://www.helpnetsecurity.com/2024/08/08/microsoft-365-alert-erased/

Attackers looking for a way into organizations using Microsoft 365 can make an alert identifying unsolicited (and thus potential phishing) emails “disappear”. “When an Outlook user receives an e-mail from an address they don’t typically communicate with, Outlook shows an alert which reads ‘You don’t often get email from xyz@example.com. Learn why this is important’. This is what Microsoft calls the First Contact Safety Tip, and it is one of the various anti-phishing measures available … More

The post Microsoft 365 anti-phishing alert “erased” with one simple trick appeared first on Help Net Security.

"

Autosummary: And while the email preview with still show the Safety Tip, the body of the email won’t: The alert can’t be seen in the email body (Source: CertITude) Similarly, to improve the chances of the email being considered legitimate and benign, phishers can also add more HTML code to fake Outlook’s “Signed by xyz@example.com” declaration. "


New Phishing Scam Uses Google Drawings and WhatsApp Shortened Links

financial
2024-08-08 https://thehackernews.com/2024/08/new-phishing-scam-uses-google-drawings.html
Cybersecurity researchers have discovered a novel phishing campaign that leverages Google Drawings and shortened links generated via WhatsApp to evade detection and trick users into clicking on bogus links designed to steal sensitive information. "The attackers chose a group of the best-known websites in computing to craft the threat, including Google and WhatsApp to host the attack elements, "

Autosummary: "The attackers chose a group of the best-known websites in computing to craft the threat, including Google and WhatsApp to host the attack elements, and an Amazon look-alike to harvest the victim"s information," Menlo Security researcher Ashwin Vamshi said. "


ADT confirms data breach after customer info leaked on hacking forum

financial
2024-08-08 https://www.bleepingcomputer.com/news/security/adt-confirms-data-breach-after-customer-info-leaked-on-hacking-forum/
ADT Inc. disclosed via a Form 8-K filing at the U.S. Securities and Exchange Commission (SEC) that hackers have gained access to its systems, which hold customer order details. [...] "

Autosummary: The threat actor says the leaked data includes 30,800 customer records, including customer emails, complete addresses, user IDs, and the products purchased. "


Over $40 million recovered and arrests made within days of firm realising it had fallen for Business Email Compromise scam

financial
2024-08-08 https://www.tripwire.com/state-of-security/over-40-million-recovered-and-arrests-made-within-days-after-firm-discovers
According to the FBI, billions of dollars have been lost through Business Email Compromise (BEC) attacks in recent years, so you may well think that there is little in the way of good news. However, it has been revealed this week that police managed to recover more than US $40 million snatched in a recent BEC heist just two days after being told about it. Read more in my article on the Tripwire State of Security blog. "

Autosummary: Today, money moves at the click of a button, and law enforcement must be able to move as fast to protect our citizens," said David Chew, Director of the Singapore Police Force"s Commercial Affairs Department. "


Chameleon Android Banking Trojan Targets Users Through Fake CRM App

financial exploits
2024-08-07 https://thehackernews.com/2024/08/chameleon-android-banking-trojan.html
Cybersecurity researchers have lifted the lid on a new technique adopted by threat actors behind the Chameleon Android banking trojan targeting users in Canada by masquerading as a Customer Relationship Management (CRM) app. "Chameleon was seen masquerading as a CRM app, targeting a Canadian restaurant chain operating internationally," Dutch security outfit ThreatFabric said in a technical "

Autosummary: "


Pig-butchering scammer targets BBC journalist

financial
2024-08-07 https://www.bitdefender.com/blog/hotforsecurity/pig-butchering-scammer-targets-bbc-journalist/
Cybersecurity journalist Joe Tidy has found himself in the unusual position of being targeted by a scammer calling herself "Jessica", he revealed this week. Read more in my article on the Hot for Security blog. "

Autosummary: "Jessica" told Tidy that he would have to address her as "Miss Queen" and ”do exactly as she said", which included promising to go to Chicago to buy her "a romantic gift or meal" with some of the profits she assured him he would make. In Tidy"s case, "Jessica" asked for an initial investment and then made him go through a series of fake cryptocurrency investments where he was shown that his "profits" were "increasing. "


Microsoft 365 anti-phishing feature can be bypassed with CSS

financial
2024-08-07 https://www.bleepingcomputer.com/news/security/microsoft-365-anti-phishing-feature-can-be-bypassed-with-css/
Researchers have demonstrated a method to bypass an anti-phishing measure in Microsoft 365 (formerly Office 365), elevating the risk of users opening malicious emails.` [...] "

Autosummary: The warning tip rendered on the Outlook app Source: Certitude Certitude discovered that it"s possible to hide this safety message by manipulating the CSS (Cascading Style Sheets) within the HTML of the email, as shown below: HTML code used for the bypass Source: Certitude The role of each rule is the following: a { display: none; }: Hides any anchor (<a>) "


AI-fueled phishing scams raise alarm ahead of U.S. presidential election

financial
2024-08-06 https://www.helpnetsecurity.com/2024/08/06/phishing-scams-2024-us-presidential-election/

Highlighting growth of phishing and digital scams targeting United States citizens, Bolster released a research that identified 24 separate nation-state threat actor groups attempting to exploit rising political tensions across the US to interfere with the 2024 presidential election. “We know the frequency of phishing attacks is increasing, as hackers utilize AI to execute more scams than ever before. In fact, phishing scams are being hosted in the US at a rate of nearly double, … More

The post AI-fueled phishing scams raise alarm ahead of U.S. presidential election appeared first on Help Net Security.

"

Autosummary: “More troubling, our researchers identified packages of voter data stolen over the past decade, for sale on the dark web and used by threat actors to create fake identification cards, potentially leading to identity theft or voter fraud.” "


FTC warns consumers of scammers offering to remove all negative information from credit reports

financial
2024-08-06 https://www.bitdefender.com/blog/hotforsecurity/ftc-warns-consumers-of-scammers-offering-to-remove-all-negative-information-from-credit-reports/
Are you eager for your credit report to be "cleaned-up" so lenders and landlords will have a better opinion of your financial responsibility and creditworthiness? You might be wise to read my article on the Hot for Security blog. "

Autosummary: It is also possible to fix errors yourself by getting a free credit report from the likes of Equifax, Experian, and TransUnion, and disputing any mistakes you might see with the credit bureau. "


INTERPOL Recovers $41 Million in Largest Ever BEC Scam in Singapore

financial
2024-08-06 https://thehackernews.com/2024/08/interpol-recovers-41-million-in-largest.html
INTERPOL said it devised a "global stop-payment mechanism" that helped facilitate the largest-ever recovery of funds defrauded in a business email compromise (BEC) scam.  The development comes after an unnamed commodity firm based in Singapore fell victim to a BEC scam in mid-July 2024. It refers to a type of cybercrime where a malicious actor poses as a trusted figure and uses email to "

Autosummary: Specifically, cryptocurrency addresses controlled by Cryptonator transacted with darknet markets, virtual exchanges, and criminal marketplaces like Bitzlato, Blender, Finiko, Garantex, Hydra, Nobitex, and an unnamed terrorist entity. "


Google Chrome will let you send money to your favourite website

financial
2024-08-06 https://www.bleepingcomputer.com/news/google/google-chrome-will-let-you-send-money-to-your-favourite-website/
Google has confirmed plans to implement Web Monetization in Chrome, allowing website owners to receive micro-payments as tips or rewards for their content as an additional way to generate revenue. [...] "

Autosummary: "


Tech Life: Turning the tables on romance scammers

financial
2024-08-06 https://www.bbc.co.uk/sounds/play/w3ct5wmh
We speak to the BBC journalist who exposed an online con. "

Autosummary: "


New Android Trojan "BlankBot" Targets Turkish Users" Financial Data

financial exploits
2024-08-05 https://thehackernews.com/2024/08/new-android-trojan-blankbot-targets.html
Cybersecurity researchers have discovered a new Android banking trojan called BlankBot targeting Turkish users with an aim to steal financial information. "BlankBot features a range of malicious capabilities, which include customer injections, keylogging, screen recording and it communicates with a control server over a WebSocket connection," Intel 471 said in an analysis published last week. "

Autosummary: The names of some of the malicious APK files containing BlankBot are listed below - app-release.apk (com.abcdefg.w568b) app-release.apk (com.abcdef.w568b) app-release-signed (14).apk (com.whatsapp.chma14) app.apk (com.whatsapp.chma14p) app.apk (com.whatsapp.w568bp) showcuu.apk (com.whatsapp.w568b) Like the recently resurfaced Mandrake Android trojan, BlankBot implements a session-based package installer to circumvent the restricted settings feature introduced in Android 13 to block sideloaded applications from directly requesting dangerous permissions. "


‘Pig butchering’ scammers target BBC reporter

financial
2024-08-05 https://www.bbc.com/news/videos/ckdgdkrd2n2o
Joe Tidy played along for over two months to learn more about how the scams work. "

Autosummary: "


Hackers attempt to sell the personal data of 3 billion people resulting from an April data breach

financial
2024-08-04 https://securityaffairs.com/166539/data-breach/personal-data-3-billion-people-data-breach.html
Jerico Pictures Inc., operating as National Public Data, exposed the personal information of nearly 3 billion individuals in an April data breach. A proposed class action claims that Jerico Pictures Inc., operating with the National Public Data, exposed the personal information of nearly 3 billion individuals in a data breach that occurred in April. On […] "

Autosummary: Upon information and belief, such sensitive information includes, but is not limited to, Plaintiff’s and Class Members’ full names; current and past addresses (spanning at least the last three decades); Social Security numbers; information about parents, siblings, and other relatives (including some who have been deceased for nearly 20 years); and/or other personal information (collectively defined herein as “PII”).” "


Russia-linked APT used a car for sale as a phishing lure to target diplomats with HeadLace malware

financial exploits
2024-08-03 https://securityaffairs.com/166496/apt/russia-apt-headlace-malware.html
A Russia-linked APT used a car for sale as a phishing lure to deliver a modular Windows backdoor called HeadLace. Palo Alto researchers reported that a Russia-linked threat actor known as Fighting Ursa (also identified as APT28, Fancy Bear, or Sofacy) used a fake car advertisement to distribute HeadLace backdoor malware, targeting diplomats. The campaign began […] "

Autosummary: The three contained three files, a copy of the legitimate Windows calculator executable calc.exe that masquerades as an image file (“IMG-387470302099.jpg.exe”), a DLL (“WindowsCodecs.dll”), and a batch file (“zqtxmo.bat”).Russia-linked APT used a car for sale as a phishing lure to target diplomats with HeadLace malware Pierluigi Paganini August 03, 2024 August 03, 2024 A Russia-linked APT used a car for sale as a phishing lure to deliver a modular Windows backdoor called HeadLace. "


APT28 Targets Diplomats with HeadLace Malware via Car Sale Phishing Lure

financial exploits
2024-08-02 https://thehackernews.com/2024/08/apt28-targets-diplomats-with-headlace.html
A Russia-linked threat actor has been linked to a new campaign that employed a car for sale as a phishing lure to deliver a modular Windows backdoor called HeadLace. "The campaign likely targeted diplomats and began as early as March 2024," Palo Alto Networks Unit 42 said in a report published today, attributing it with medium to high level of confidence to APT28, which is also referred to as "

Autosummary: "


Scammers are impersonating cryptocurrency exchanges, FBI warns

financial
2024-08-02 https://www.malwarebytes.com/blog/news/2024/08/scammers-are-impersonating-cryptocurrency-exchanges-fbi-warns
The FBI warns about scammers that impersonate employees of cryptocurrrency exchanges as a means to defraud victims "

Autosummary: As scammers almost always do, they try to impose a feeling of urgency on the target, making potential victims feel as though they must act quickly because of, say, an acute problem with their account. The scammer then offers to help the target to secure their funds, but to do so, the scammer—posing as a legitimate employee of the cryptocurrency exchange—first needs the victim’s log in credentials. "


Football fans warned over Premier League ticket scams

financial
2024-08-02 https://www.bbc.com/news/articles/cm5251vgp8ro
Thousands of young people were tricked by football ticket scams last season, Lloyds Bank estimates. "

Autosummary: Football fans warned over Premier League ticket scams Getty Images Thousands of young people in the UK were tricked into paying money for non-existent Premier League football tickets last season, according to an estimate by Lloyds Bank. "


BingoMod Android RAT steals money from victims’ bank accounts and wipes data

financial
2024-08-01 https://securityaffairs.com/166410/malware/bingomod-android-rat.html
BingoMod is a new Android malware that can wipe devices after stealing money from the victims’ bank accounts. Researchers at Cleafy discovered a new Android malware, called ‘BingoMod,’ that can wipe devices after successfully stealing money from the victims’ bank accounts. The Cleafy TIR team discovered the previously undetected malware at the end of May 2024. BingoMod was […] "

Autosummary: Once installed on the victim’s device, BingoMod leverages various permissions, including Accessibility Services, to quietly steal sensitive information, including credentials, SMS messages, and current account balances.BingoMod Android RAT steals money from victims’ bank accounts and wipes data Pierluigi Paganini August 01, 2024 August 01, 2024 BingoMod is a new Android malware that can wipe devices after stealing money from the victims’ bank accounts. "


FBI warns of scammers posing as crypto exchange employees

financial
2024-08-01 https://www.bleepingcomputer.com/news/security/fbi-warns-of-scammers-posing-as-crypto-exchange-employees/
The Federal Bureau of Investigation (FBI) warns of scammers posing as employees of cryptocurrency exchanges to steal funds from unsuspecting victims. [...] "

Autosummary: Since the start of the year, it also warned of fake remote job ads being used to steal cryptocurrency from job seekers across the United States, and it cautioned against using unlicensed cryptocurrency transfer services, which can result in financial loss if law enforcement takes down these platforms. "


New Android Banking Trojan BingoMod Steals Money, Wipes Devices

financial exploits
2024-08-01 https://thehackernews.com/2024/08/new-android-banking-trojan-bingomod.html
Cybersecurity researchers have uncovered a new Android remote access trojan (RAT) called BingoMod that not only performs fraudulent money transfers from the compromised devices but also wipes them in an attempt to erase traces of the malware. Italian cybersecurity firm Cleafy, which discovered the RAT towards the end of May 2024, said the malware is under active development. It attributed the "

Autosummary: "BingoMod belongs to the modern RAT generation of mobile malware, as its remote access capabilities allow threat actors (TAs) to conduct Account Takeover (ATO) directly from the infected device, thus exploiting the on-device fraud (ODF) technique," researchers Alessandro Strino and Simone Mattia said. "


Tech support scam ring leader gets 7 years in prison, $6M fine

financial
2024-08-01 https://www.bleepingcomputer.com/news/legal/tech-support-scam-ring-leader-gets-7-years-in-prison-6m-fine/
The leader of a tech support fraud scheme was sentenced to seven years in prison after tricking at least 6,500 victims and generating more than $6 million. [...] "

Autosummary: Although the U.S. DoJ announcement does not specify how these pop-ups appeared on the victims’ systems, common methods used include visiting compromised websites, malvertising campaigns, phishing emails, and pre-existing infections. "


Phishing campaigns target SMBs in Poland, Romania, and Italy with multiple malware families

financial exploits
2024-07-31 https://securityaffairs.com/166380/cyber-crime/phishing-campaigns-target-smbs-poland.html
Phishing campaigns target small and medium-sized businesses (SMBs) in Poland to deliver malware families such as Agent Tesla, Formbook, and Remcos RAT. ESET researchers observed multiple phishing campaigns targeting SMBs in Poland in May 2024, distributing various malware families like Agent Tesla, Formbook, and Remcos RAT. ESET researchers detected nine notable phishing campaigns during May 2024 in Poland, Romania, and Italy. […] "

Autosummary: Phishing campaigns target SMBs in Poland, Romania, and Italy with multiple malware families Pierluigi Paganini July 31, 2024 July 31, 2024 Phishing campaigns target small and medium-sized businesses (SMBs) in Poland to deliver malware families such as Agent Tesla, Formbook, and Remcos RAT. "


New Android malware wipes your device after draining bank accounts

financial exploits
2024-07-31 https://www.bleepingcomputer.com/news/security/new-android-malware-wipes-your-device-after-draining-bank-accounts/
A new Android malware that researchers call "BingoMod" can wipe devices after successfully stealing money from the victims" bank accounts using the on-device fraud technique. [...] "

Autosummary: BingoMod details Researchers at Cleafy, an online fraud management and prevention solution, found that BingoMod is distributed in smishing (SMS phishing) campaigns and uses various names that typically indicate a mobile security tool (e.g. APP Protection, Antivirus Cleanup, Chrome Update, InfoWeb, SicurezzaWeb, WebSecurity, WebsInfo, WebInfo, and APKAppScudo). "


A ransomware attack disrupted operations at OneBlood blood bank

financial exploits ransomware
2024-07-31 https://securityaffairs.com/166401/cyber-crime/oneblood-suffered-ransomware-attack.html
OneBlood, a non-profit blood bank serving over 300 U.S. hospitals, suffered a ransomware attack that disrupted its medical operations. OneBlood is a non-profit organization that provides blood and blood products to over 300 hospitals and medical facilities across the U.S. Southeast. The organization collects, tests, and distributes blood to ensure a steady supply for needy […] "

Autosummary: A ransomware attack disrupted operations at OneBlood blood bank Pierluigi Paganini July 31, 2024 July 31, 2024 OneBlood, a non-profit blood bank serving over 300 U.S. hospitals, suffered a ransomware attack that disrupted its medical operations. "


OneDrive Phishing Scam Tricks Users into Running Malicious PowerShell Script

financial
2024-07-30 https://thehackernews.com/2024/07/onedrive-phishing-scam-tricks-users.html
Cybersecurity researchers are warning about a new phishing campaign that targets Microsoft OneDrive users with the aim of executing a malicious PowerShell script. "This campaign heavily relies on social engineering tactics to deceive users into executing a PowerShell script, thereby compromising their systems," Trellix security researcher Rafael Pena said in a Monday analysis. The cybersecurity "

Autosummary: " The campaign has been observed targeting users in the U.S., South Korea, Germany, India, Ireland, Italy, Norway, and the U.K. The disclosure builds upon similar findings from ReliaQuest, Proofpoint, and McAfee Labs, indicating that phishing attacks employing this technique – also tracked as ClickFix – are becoming increasingly prevalent. "


Average data breach cost jumps to $4.88 million, collateral damage increased

financial
2024-07-30 https://www.helpnetsecurity.com/2024/07/30/ibm-cost-data-breach-report-2024/

IBM released its annual Cost of a Data Breach Report revealing the global average cost of a data breach reached $4.88 million in 2024, as breaches grow more disruptive and further expand demands on cyber teams. Breach costs increased 10% from the prior year, the largest yearly jump since the pandemic, as 70% of breached organizations reported that the breach caused significant or very significant disruption. Lost business and post-breach customer and third-party response costs … More

The post Average data breach cost jumps to $4.88 million, collateral damage increased appeared first on Help Net Security.

"

Autosummary: Data insecurities fuel intellectual property theft According to the 2024 Cost of a Data Breach Report, 40% of breaches involved data stored across multiple environments and more than one-third of breaches involved shadow data (data stored in unmanaged data sources), highlighting the growing challenge with tracking and safeguarding data.Organizations also plan to invest in incident response planning and testing, threat detection and response technologies (e.g., SIEM, SOAR and EDR), identity and access management and data security protection tools. "


A crafty phishing campaign targets Microsoft OneDrive users

financial
2024-07-30 https://securityaffairs.com/166312/hacking/microsoft-onedrive-phishing.html
Researchers detected a sophisticated phishing campaign targeting Microsoft OneDrive users to trick them into executing a PowerShell script. Over the past few weeks, the Trellix Advanced Research Center observed a sophisticated phishing campaign targeting Microsoft OneDrive users. Threat actors rely on social engineering tactics to trick users into executing a PowerShell script, which leads to […] "

Autosummary: Subsequently, it downloads an archive file into this location, renames it, extracts its contents (“script.a3x” and “AutoIt3.exe”), and executes script.a3x using AutoIt3.exe. "


SideWinder phishing campaign targets maritime facilities in multiple countries

financial
2024-07-30 https://securityaffairs.com/166325/breaking-news/sidewinder-phishing-campaign-maritime-facilities.html
The APT group SideWinder launched a new espionage campaign targeting ports and maritime facilities in the Indian Ocean and Mediterranean Sea. SideWinder (also known as Razor Tiger, Rattlesnake, and T-APT-04) has been active since at least 2012, the group mainly targeted Police, Military, Maritime, and the Naval forces of Central Asian countries. In the 2022 […] "

Autosummary: SideWinder (also known as Razor Tiger, Rattlesnake, and T-APT-04) has been active since at least 2012, the group mainly targeted Police, Military, Maritime, and the Naval forces of Central Asian countries.In the 2022 attacks, the threat actors also targeted departments of Foreign Affairs, Scientific and Defence organisations, Aviation, IT industry, and Legal firms. "


Phishing targeting Polish SMBs continues via ModiLoader

financial ransomware
2024-07-30 https://www.welivesecurity.com/en/eset-research/phishing-targeting-polish-smbs-continues-modiloader/
ESET researchers detected multiple, widespread phishing campaigns targeting SMBs in Poland during May 2024, distributing various malware families "

Autosummary: Example of a phishing email containing ModiLoader in the attachment In other campaigns, email messages were more verbose, such as the phishing email in Figure 3, which can be translated as follows: Hi, We are looking to purchase your product for our client.The final payload to be delivered and launched on the compromised machines varied; we’ve detected campaigns delivering: Formbook – information stealing malware discovered in 2016, Agent Tesla – a remote access trojan and information stealer, and Rescoms RAT – remote control and surveillance software, able to steal sensitive information.Chain of compromise of ModiLoader phishing campaigns in Poland during May 2024 Data exfiltration Three different malware families were used as a final payload: Agent Tesla, Rescoms, and Formbook. Overview Even though the phishing campaigns have been ongoing throughout the first half of 2024, this blogpost focuses just on May 2024, as this was an eventful month. In the other case, when a RAR archive was sent as an attachment, the content was a heavily obfuscated batch script, with the same name as the archive and with the .cmd file extension. Key points of this blogpost: ESET detected nine notable ModiLoader phishing campaigns during May 2024 in Poland, Romania, and Italy.A more verbose phishing email example containing ModiLoader in the attachment As in the phishing campaigns of H2 2023, attackers impersonated existing companies and their employees as the technique of choice to increase campaign success rate. "


HealthEquity says data breach impacts 4.3 million people

financial
2024-07-29 https://www.bleepingcomputer.com/news/security/healthequity-says-data-breach-impacts-43-million-people/
HSA provider HealthEquity has determined that a cybersecurity incident disclosed earlier this month has compromised the information of 4,300,000 people. [...] "

Autosummary: "


Proofpoint settings exploited to send millions of phishing emails daily

financial exploits
2024-07-29 https://www.bleepingcomputer.com/news/security/proofpoint-settings-exploited-to-send-millions-of-phishing-emails-daily/
A massive phishing campaign dubbed "EchoSpoofing" exploited a security gap in Proofpoint"s email protection service to dispatch millions of spoofed emails impersonating big entities like Disney, Nike, IBM, and Coca-Cola, to target Fortune 100 companies. [...] "

Autosummary: Sample email from the campaign Source: Guardio Labs Proofpoint tightens security In a coordinated report from Proofpoint, the company says they had been monitoring this campaign since March, With the technical IOCs shared by Guardio, Proofpoint was further able to mitigate these attacks and provide new settings and advice on how to prevent them in the future. "


Proofpoint Email Routing Flaw Exploited to Send Millions of Spoofed Phishing Emails

financial exploits
2024-07-29 https://thehackernews.com/2024/07/proofpoint-email-routing-flaw-exploited.html
An unknown threat actor has been linked to a massive scam campaign that exploited an email routing misconfiguration in email security vendor Proofpoint"s defenses to send millions of messages spoofing various popular companies like Best Buy, IBM, Nike, and Walt Disney, among others. "These emails echoed from official Proofpoint email relays with authenticated SPF and DKIM signatures, thus "

Autosummary: The technique, which involves the threat actor sending the messages from an SMTP server on a virtual private server (VPS), is notable for the fact that it complies with authentication and security measures such as SPF and DKIM, which are short for Sender Policy Framework and DomainKeys Identified Mail, respectively, and refer to authentication methods that are designed to prevent attackers from imitating a legitimate domain. "The spammer used a rotating series of leased virtual private servers (VPS) from several providers, using many different IP addresses to initiate quick bursts of thousands of messages at a time from their SMTP servers, sent to Microsoft 365 to be relayed to Proofpoint-hosted customer servers," Proofpoint said. "


Ukraine’s cyber operation shut down the ATM services of major Russian banks

financial rusia-ucrania
2024-07-27 https://securityaffairs.com/166214/cyber-warfare-2/atm-services-russian-banks-hacked.html
Ukraine launched a massive cyber operation that shut down the ATM services of the biggest Russian banks on July 27, reported the Kyiv Post. Ukraine has launched a massive cyberattack against ATMs of Russian banks, the cyber operation began on July 23. “This is an opportune moment to fully implement the Kremlin’s long-desired ‘import substitution’ […] "

Autosummary: The list of hacked Russian banks includes Dom.RF, VTB Bank, Alfa-Bank, Sberbank, Raiffeisen Bank, RSHB Bank, Rosbank, Gazprombank, Tinkoff Bank and iBank. "


CrowdStrike Warns of New Phishing Scam Targeting German Customers

financial
2024-07-26 https://thehackernews.com/2024/07/crowdstrike-warns-of-new-phishing-scam.html
CrowdStrike is alerting about an unfamiliar threat actor attempting to capitalize on the Falcon Sensor update fiasco to distribute dubious installers targeting German customers as part of a highly targeted campaign. The cybersecurity company said it identified what it described as an unattributed spear-phishing attempt on July 24, 2024, distributing an inauthentic CrowdStrike Crash Reporter "

Autosummary: A ZIP file ("CrowdStrike Falcon.zip") that contains a Python-based information stealer tracked as Connecio that collects system information, external IP address, and data from various web browsers, and exfiltrates them to SMTP accounts listed on a Pastebin dead-drop URL. "


This AI-Powered Cybercrime Service Bundles Phishing Kits with Malicious Android Apps

financial
2024-07-26 https://thehackernews.com/2024/07/spanish-hackers-bundle-phishing-kits.html
A Spanish-speaking cybercrime group named GXC Team has been observed bundling phishing kits with malicious Android applications, taking malware-as-a-service (MaaS) offerings to the next level. Singaporean cybersecurity company Group-IB, which has been tracking the e-crime actor since January 2023, described the crimeware solution as a "sophisticated AI-powered phishing-as-a-service platform" "

Autosummary: Targets of the campaign include users of Spanish financial institutions, as well as tax and governmental services, e-commerce, banks, and cryptocurrency exchanges in the United States, the United Kingdom, Slovakia, and Brazil. "


Crypto exchange Gemini discloses third-party data breach

financial
2024-07-26 https://www.bleepingcomputer.com/news/security/crypto-exchange-gemini-discloses-third-party-data-breach/
Cryptocurrency exchange Gemini is warning it suffered a data breach incident caused by a cyberattack at its Automated Clearing House (ACH) service provider, whose name was not disclosed. [...] "

Autosummary: "


FBCS data breach impact now reaches 4.2 million people

financial
2024-07-26 https://www.bleepingcomputer.com/news/security/fbcs-data-breach-impact-now-reaches-42-million-people/
Debt collection agency Financial Business and Consumer Solutions (FBCS) has again increased the number of people impacted by a February data breach, now saying it affects 4.2 million people in the US. [...] "

Autosummary: "


Michigan Medicine data breach impacted 56953 patients

financial
2024-07-25 https://securityaffairs.com/166138/cyber-crime/michigan-medicine-data-breach.html
A cyber attack against Michigan Medicine resulted in the compromise of the personal and health information of approximately 57,000 patients. The academic medical center of the University of Michigan, Michigan Medicine, suffered a data breach that impacted 56953 patients. The security incident exposed the personal and health information of the patients. Michigan Medicine notified patients […] "

Autosummary: The compromised data includes names, medical record numbers, addresses, dates of birth, diagnostic and treatment information, and health insurance details. "


Meta Removes 63,000 Instagram Accounts Linked to Nigerian Sextortion Scams

financial
2024-07-25 https://thehackernews.com/2024/07/meta-removes-63000-instagram-accounts.html
Meta Platforms on Wednesday said it took steps to remove around 63,000 Instagram accounts in Nigeria that were found to target people with financial sextortion scams. "These included a smaller coordinated network of around 2,500 accounts that we were able to link to a group of around 20 individuals," the company said. "They targeted primarily adult men in the U.S. and used fake accounts to mask "

Autosummary: Meta attributed the second cluster to a cybercrime group tracked as Yahoo Boys, which came under the radar earlier this year for orchestrating financial sextortion attacks targeting teenagers from Australia, Canada, and the U.S. A subsequent report from Bloomberg exposed sextortion-fueled suicides, revealing how scammers are posing as teenage girls on Instagram and Snapchat to lure targets and entice them into sending explicit photos, which are then used to blackmail victims in exchange for money or risk getting their images forwarded to their friends. "


TracFone will pay $16 million to settle FCC data breach investigation

financial
2024-07-24 https://www.malwarebytes.com/blog/news/2024/07/tracfone-will-pay-16-million-to-settle-fcc-data-breach-investigation
Prepay wireless provider TracFone has been slapped on the wrist to the tune of $16 million for insufficient customer data protection "

Autosummary: In addition to the civil penalty, the FCC secured extra assignments for TracFone in the Consent Decree: TracFone has to deploy a mandated information security program, with novel provisions to reduce API vulnerabilities in ways consistent with widely accepted standards, like those identified by the National Institute of Standards and Technology (NIST) and the Open Worldwide Application Security Project (OWASP).Following three separate data breaches between 2021 and 2023 which exposed the proprietary information (PI) of TracFone Wireless customers, the Federal Communications Commission (FCC) announced that the Verizon-owned company has agreed to pay a $16 million civil penalty to settle the government investigation, and it has made an agreement to improve its application programming interface (API) security. Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts. "


Verizon to pay $16 million in TracFone data breach settlement

financial
2024-07-23 https://www.bleepingcomputer.com/news/security/verizon-to-pay-16-million-in-tracfone-data-breach-settlement/
Verizon Communications has agreed to a $16,000,000 settlement with the Federal Communications Commission (FCC) in the U.S. concerning three data breach incidents its wholly-owned subsidiary, TracFone Wireless, suffered after its acquisition in 2021. [...] "

Autosummary: " The other two data breach incidents concern TracFone"s order websites, reported on December 20, 2022, and January 13, 2023, respectively. "


Heritage Foundation data breach containing personal data is available online

financial
2024-07-22 https://www.malwarebytes.com/blog/news/2024/07/heritage-foundation-data-breach-containing-personal-data-is-available-online
Data from the Heritage Foundation containing at least half a million passwords and usernames are available online "

Autosummary: The stolen data includes email addresses, usernames, passwords, phone numbers, IP addresses, full names, and may contain other compromised user details. Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts.Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts. "


PINEAPPLE and FLUXROOT Hacker Groups Abuse Google Cloud for Credential Phishing

financial
2024-07-22 https://thehackernews.com/2024/07/pineapple-and-fluxroot-hacker-groups.html
A Latin America (LATAM)-based financially motivated actor codenamed FLUXROOT has been observed leveraging Google Cloud serverless projects to orchestrate credential phishing activity, highlighting the abuse of the cloud computing model for malicious purposes. "Serverless architectures are attractive to developers and enterprises for their flexibility, cost effectiveness, and ease of use," Google "

Autosummary: "


Scam warning as fake emails and websites target users after outage

financial
2024-07-20 https://www.bbc.com/news/articles/cq5xy12pynyo
Agencies in the UK and Australia are warning people to be vigilante to fake emails, calls and websites. "

Autosummary: Scam warning as fake emails and websites target users after outage 3 hours ago By Joe Tidy , Cyber correspondent, BBC World Service Share Reuters Cyber-security experts and agencies around the world are warning people about a wave of opportunistic hacking attempts linked to the IT outage. "


Mass IT outage affects airlines, media and banks

financial
2024-07-19 https://www.bbc.com/news/articles/cv2g5lvwkl2o
Major banks, media outlets, telecom providers and an airline are among those reporting to be affected. "

Autosummary: "


Number of data breach victims goes up 1,000%

financial
2024-07-19 https://www.malwarebytes.com/blog/news/2024/07/number-of-data-breach-victims-goes-up-1000
The Identity Theft Resource Center has published a report showing a 1,170% increase in compromised data victims compared to the same quarter last year. "

Autosummary: Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts. The number of data breaches where driver’s license data was stolen totaled 198 instances in pre-pandemic, full-year 2019 compared to 636 in full-year 2023 and 308 through June 30, 2024.Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts. Protecting yourself after a data breach There are some actions you can take if you are, or suspect you may have been, the victim of a data breach. "


MediSecure data breach impacted 12.9 million individuals

financial
2024-07-19 https://securityaffairs.com/165932/security/medisecure-databreach-12-9m-individuals.html
Personal and health information of 12.9 million individuals was exposed in a ransomware attack on Australian digital prescription services provider MediSecure. MediSecure is a company that provides digital health solutions, particularly focusing on secure electronic prescription delivery services in Australia. In May, the company was forced to shut down its website and phone lines following […] "

Autosummary: The stolen data includes the reason for the prescription and instructions, full name, title, date of birth, gender, email address, address, phone number, individual healthcare identifier (IHI), Medicare card number, including individual identifier, and expiry, Pensioner Concession card number and expiry, Commonwealth Seniors card number and expiry, Healthcare Concession card number and expiry, Department of Veterans’ Affairs (DVA) (Gold, White, Orange) card number and expiry, prescription medication, including name of drug, strength, quantity and repeats; and reason for prescription and instructions. "


Yacht giant MarineMax data breach impacts over 123,000 people

financial
2024-07-17 https://www.bleepingcomputer.com/news/security/yacht-giant-marinemax-data-breach-impacts-over-123-000-people/
MarineMax, self-described as the world"s largest recreational boat and yacht retailer, is notifying over 123,000 customers whose personal information was stolen in a March security breach claimed by the Rhysida ransomware gang. [...] "

Autosummary: "Based on our investigation of the incident, we determined that an unauthorized third party obtained access to our environment from March 1, 2024 to March 10, 2024," MarineMax said. "


Rite Aid says 2.2 million people affected in data breach

financial
2024-07-17 https://www.malwarebytes.com/blog/news/2024/07/rite-aid-says-2-2-million-people-affected-in-data-breach
Rite Aid has started notifying 2.2 million people that were affected by data breach that was part of a June ransomware attack. "

Autosummary: Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts. Reportedly, the stolen data appears to be limited to purchases made between June 6, 2017, and July 30, 2018.Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts. "


MarineMax data breach impacted over 123,000 individuals

financial
2024-07-17 https://securityaffairs.com/165843/data-breach/marinemax-data-breach.html
The world’s largest recreational boat and yacht retailer MarineMax, disclosed a data breach following a cyber attack. The world’s largest recreational boat and yacht retailer MarineMax disclosed a data breach that impacted over 123,000 individuals. In March, the company suffered a cyber attack, and the Rhysida ransomware gang claimed to have stolen company sensitive data. […] "

Autosummary: “As disclosed in the Original Report, on March 10, 2024, we determined that the Company experienced a “cybersecurity incident,” as defined in applicable SEC rules, whereby a third party gained unauthorized access to portions of our information environment (the “Incident”). "


Rite Aid says June data breach impacts 2.2 million people

financial
2024-07-16 https://www.bleepingcomputer.com/news/security/rite-aid-says-june-data-breach-impacts-22-million-people/
Rite Aid, the third-largest drugstore chain in the United States, says that 2.2 million customers" personal information was stolen last month in what it described as a "data security incident." [...] "

Autosummary: "This data included purchaser name, address, date of birth and driver’s license number or other form of government-issued ID presented at the time of a purchase between June 6, 2017, and July 30, 2018. "


Singapore Banks to Phase Out OTPs for Online Logins Within 3 Months

financial
2024-07-15 https://thehackernews.com/2024/07/singapore-banks-to-phase-out-otps-for.html
Retail banking institutions in Singapore have three months to phase out the use of one-time passwords (OTPs) for authentication purposes when signing into online accounts to mitigate the risk of phishing attacks. The decision was announced by the Monetary Authority of Singapore (MAS) and the Association of Banks in Singapore (ABS) on July 9, 2024. "Customers who have activated their digital "

Autosummary: Last month, cybersecurity firm Resecurity noted that cybercriminals are promoting another new phishing kit named V3B on Telegram and the dark web, which is capable of targeting customers of major banks in Ireland, the Netherlands, Finland, Austria, Germany, France, Belgium, Greece, Luxembourg, and Italy. "


Hello, is it me you’re looking for? How scammers get your phone number

financial
2024-07-15 https://www.welivesecurity.com/en/scams/hello-is-it-me-youre-looking-for-how-scammers-get-your-phone-number/
Your humble phone number is more valuable than you may think. Here’s how it could fall into the wrong hands – and how you can help keep it out of the reach of fraudsters. "

Autosummary: Tracking, data brokers, and leaks Data brokers vacuum up your personal information from publicly available sources (government licenses/registrations), commercial sources (business partners like credit card providers or stores) as well as by tracking your online activities (activities on social media, ad clicks, etc.), before selling your information to others. Looking for victims Naturally, the more companies, sites, and apps you share your personal information with, the more detailed your personal “marketing profile” is.These often involve pig butchering, cryptocurrency schemes, romance scams, and tech support fraud, each of which spins a compelling yarn and preys on some of what actually makes us human. Various online services require your phone number, be it to confirm your identity, to place an order, or to serve as an authentication factor.Stolen accounts: Various online services require your phone number, be it to confirm your identity, to place an order, or to serve as an authentication factor. , ideally using dedicated security keys, apps, or biometrics instead of SMS-based verification. "


Banks in Singapore to phase out one-time passwords in 3 months

financial
2024-07-14 https://www.bleepingcomputer.com/news/security/banks-in-singapore-to-phase-out-one-time-passwords-in-3-months/
The Monetary Authority of Singapore (MAS) has announced a new requirement impacting all major retail banks in the country to phase out the use of one-time passwords (OTPs) within the next three months. [...] "

Autosummary: "


AT&T Confirms Data Breach Affecting Nearly All Wireless Customers

financial
2024-07-13 https://thehackernews.com/2024/07/at-confirms-data-breach-affecting.html
American telecom service provider AT&T has confirmed that threat actors managed to access data belonging to "nearly all" of its wireless customers as well as customers of mobile virtual network operators (MVNOs) using AT&T"s wireless network. "Threat actors unlawfully accessed an AT&T workspace on a third-party cloud platform and, between April 14 and April 25, 2024, exfiltrated "

Autosummary: " AT&T"s list of MVNOs includes Black Wireless, Boost Infinite, Consumer Cellular, Cricket Wireless, FreedomPop, FreeUp Mobile, Good2Go, H2O Wireless, PureTalk, Red Pocket, Straight Talk Wireless, TracFone Wireless, Unreal Mobile, and Wing. "


Massive AT&T data breach exposes call logs of 109 million customers

financial
2024-07-12 https://www.bleepingcomputer.com/news/security/massive-atandt-data-breach-exposes-call-logs-of-109-million-customers/
AT&T is warning of a massive data breach where threat actors stole the call logs for approximately 109 million customers, or nearly all of its mobile customers, from an online database on the company"s Snowflake account. [...] "

Autosummary: The list of high-profile victims to which AT&T is being added now includes Advance Auto Parts, Pure Storage, Los Angeles Unified, Neiman Marcus, Ticketmaster, and Banco Santander. "


&#8220;Nearly all&#8221; AT&amp;T customers had phone records stolen in new data breach disclosure

financial
2024-07-12 https://www.malwarebytes.com/blog/news/2024/07/nearly-all-att-customers-had-phone-records-stolen-in-new-data-breach-disclosure
AT&T has told customers about yet another data breach. This time call and text records of nearly all customers were stolen. "

Autosummary: In a filing with the Securities and Exchange Commission (SEC), AT&T said: “On April 19, 2024, AT&T Inc. (“AT&T”) learned that a threat actor claimed to have unlawfully accessed and copied AT&T call logs.” Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts.In a déjà-vu nightmare, US phone giant AT&T has notified customers that cybercriminals managed to download phone call and text message records of “nearly all of AT&T cellular customers from May 1, 2022 to October 31, 2022 as well as on January 2, 2023”. "


Rite Aid confirms data breach after June ransomware attack

financial exploits ransomware
2024-07-12 https://www.bleepingcomputer.com/news/security/rite-aid-confirms-data-breach-after-june-ransomware-attack/
Pharmacy giant Rite Aid confirmed a data breach after suffering a cyberattack in June, which was claimed by the RansomHub ransomware operation. [...] "

Autosummary: "In the meantime, we can confirm that no social security numbers, financial information, or patient information were impacted by this incident," the company added. "


Dangerous monitoring tool mSpy suffers data breach, exposes customer details

financial
2024-07-12 https://www.malwarebytes.com/blog/news/2024/07/dangerous-monitoring-tool-mspy-suffers-data-breach-exposes-customer-details
Customers of the stalkerware application mSpy had their customer support details exposed after a data breach "

Autosummary: Parental monitoring apps present their own complications—particularly when they’re used non-consensually against children—as they can give parents a near-omniscient, unfiltered view into their children’s lives, granting them access to text messages, shared photos, web browsing activity, locations visited, and call logs. "


Advance Auto Parts data breach impacts 2.3 million people

financial
2024-07-11 https://www.bleepingcomputer.com/news/security/advance-auto-parts-data-breach-impacts-23-million-people/
Advance Auto Parts is sending data breach notifications to over 2.3 million people whose personal data was stolen in recent Snowflake data theft attacks. [...] "

Autosummary: On June 5, 2024, a threat actor known as "Sp1d3r" began selling a massive 3TB database allegedly containing 380 million Advance customer records, orders, transaction details, and other sensitive information. "


New Poco RAT Targets Spanish-Speaking Victims in Phishing Campaign

financial
2024-07-11 https://thehackernews.com/2024/07/new-poco-rat-targets-spanish-speaking.html
Spanish language victims are the target of an email phishing campaign that delivers a new remote access trojan (RAT) called Poco RAT since at least February 2024. The attacks primarily single out mining, manufacturing, hospitality, and utilities sectors, according to cybersecurity company Cofense. "The majority of the custom code in the malware appears to be focused on anti-analysis, "

Autosummary: "The majority of the custom code in the malware appears to be focused on anti-analysis, communicating with its command-and-control center (C2), and downloading and running files with a limited focus on monitoring or harvesting credentials," it said. "


Why both businesses and scammers love India"s payment system

financial
2024-07-11 https://www.bbc.com/news/articles/c288m1km01po
Fast and free, India"s UPI payments system has been a big success, but has attracted scammers. "

Autosummary: Retailers in Bhutan, Mauritius, Nepal, Singapore, Sri Lanka and UAE will take UPI payments.“While digital payments are convenient, they do come with vulnerabilities," says Shashank Shekhar, founder of the Delhi-based Future Crime Research Foundation.There"s the fear of being robbed or, as I am not a licensed vendor, the local body can come and dismantle my store anytime," he says. "


Evolve Bank says data breach impacts 7.6 million Americans

financial
2024-07-09 https://www.bleepingcomputer.com/news/security/evolve-bank-says-data-breach-impacts-76-million-americans/
Evolve Bank & Trust (Evolve) is sending notices of a data breach to 7.6 million Americans whose data was stolen during a recent LockBit ransomware attack. [...] "

Autosummary: Evolve has active partnerships with other entities, including Shopify, Plaid, Stripe, and Mercury, but those companies have not yet disclosed whether the Lockbit ransomware incident impacted them. "


The AI Fix #6: AI lobotomies, and bots scam scam bots

financial
2024-07-09 https://grahamcluley.com/the-ai-fix-6/
In episode six of The AI Fix, our hosts discover an unusual place to put a traffic cone, Mark learns why Americans should pretend to be from Brazil, and Graham discovers a way to make any situation much, much worse. Graham inflicts his terrible Australian accent on Mark while explaining bot-on-bot crime, and Mark tells … Continue reading "The AI Fix #6: AI lobotomies, and bots scam scam bots" "

Autosummary: "


More than 31 million customer email addresses exposed following Neiman Marcus data breach

financial
2024-07-09 https://securityaffairs.com/165492/data-breach/neiman-marcus-data-breach-2.html
The recent data breach suffered by the American luxury department store chain Neiman Marcus has exposed more than 31 million customer email addresses. In May 2024, the American luxury retailer and department store chain Neiman Marcus disclosed a data breach following the security breach of the cloud-based data warehousing company Snowflake. The luxury retailer disclosed […] "

Autosummary: 🚨🚨🚨 #DataLeak 🚨🚨🚨 🇺🇸#USA: Twilio Authy, Truist Bank, Neiman Marcus: Millions of customers" data allegedly leaked Twilio Authy – 33 million phone details (data includes account ID, phone number, device lock, account status, device count) Truist Bank – 65k employee IBM… pic.twitter.com/gkZc7C5OL9 — HackManac (@H4ckManac) June 28, 2024 🚨🚨🚨Major #DataBreach 🚨🚨🚨 🇺🇸#USA: "


Evolve Bank data breach impacted over 7.6 million individuals

financial
2024-07-09 https://securityaffairs.com/165504/cyber-crime/evolve-bank-data-breach-7-6m-people.html
The Lockbit ransomware attack on Evolve Bank has compromised the personal information of over 7.6 million individuals. At the end of June, the LockBit gang announced that it had breached the systems of the Federal Reserve of the United States and exfiltrated 33 TB of sensitive data, including “Americans’ banking secrets.” Despite the announcement, data leaked data […] "

Autosummary: “Evolve Bank & Trust is making retail bank customers and financial technology partners’ customers (end users) aware of a cybersecurity incident that may involve certain personal information, as well as the actions we have taken in response, and additional steps individuals may take.” reads the notice of Cybersecurity Incident. "


5 common Ticketmaster scams: How fraudsters steal the show

financial
2024-07-09 https://www.welivesecurity.com/en/scams/5-common-ticketmaster-scams-fraudsters-steal-show/
Scammers gonna scam scam scam, so before hunting for your tickets to a Taylor Swift gig or other in-demand events, learn how to stop fraudsters from leaving a blank space in your bank account "

Autosummary: Scammers gonna scam scam scam, so before hunting for your tickets to a Taylor Swift gig or other in-demand events, learn how to stop fraudsters from leaving a blank space in your bank account Thanks to advances in technology, buying tickets to your favorite show has probably never been easier – as long as you can sometimes endure virtual queues and you’re not a Swiftie, of course. They’ll pressure you into full payment – likely by bank transfer, Zelle, Venmo, etc. or even gift card. 4. Replicated tickets/duplicate listings Scammers look for individuals reselling their tickets online, who have posted pics of those tickets. If you can’t resist buying via social media, steer clear of sellers with no details in their bio, few followers, and who tend to only post about ticket sales. "


Experts Warn of Mekotio Banking Trojan Targeting Latin American Countries

financial exploits
2024-07-08 https://thehackernews.com/2024/07/experts-warn-of-mekotio-banking-trojan.html
Financial institutions in Latin America are being threatened by a banking trojan called Mekotio (aka Melcoz). That"s according to findings from Trend Micro, which said it recently observed a surge in cyber attacks distributing the Windows malware. Mekotio, known to be actively put to use since 2015, is known to target Latin American countries like Brazil, Chile, Mexico, Spain, Peru, and Portugal "

Autosummary: Mekotio, known to be actively put to use since 2015, is known to target Latin American countries like Brazil, Chile, Mexico, Spain, Peru, and Portugal with an aim to steal banking credentials. "


Roblox vendor data breach exposes dev conference attendee info

financial
2024-07-08 https://www.bleepingcomputer.com/news/security/roblox-vendor-data-breach-exposes-dev-conference-attendee-info/
Roblox announced late last week that it suffered a data breach impacting attendees of the 2022, 2023, and 2024 Roblox Developer Conference attendees. [...] "

Autosummary: "


Neiman Marcus data breach: 31 million email addresses found exposed

financial
2024-07-08 https://www.bleepingcomputer.com/news/security/neiman-marcus-data-breach-31-million-email-addresses-found-exposed/
A May 2024 data breach disclosed by American luxury retailer and department store chain Neiman Marcus last month has exposed more than 31 million customer email addresses, according to Have I Been Pwned founder Troy Hunt, who analyzed the stolen data. [...] "

Autosummary: In a separate incident notification published on its website, Neiman Marcus revealed that the data exposed in the attack included names, contact information (e.g., email and postal addresses, and phone numbers), dates of birth, gift card info, transaction data, partial credit card (without expiration dates or CVVs) and Social Security numbers, and employee identification numbers. "


Alabama State Department of Education suffered a data breach following a blocked attack

financial government
2024-07-07 https://securityaffairs.com/165389/uncategorized/alabama-state-department-of-education-data-breach.html
Alabama’s education superintendent disclosed a data breach following a hacking attempt on the Alabama State Department of Education. The Alabama State Department of Education announced it had thwarted a ransomware attack on June 17, however, threat actors accessed some data and disrupted services before the attack was stopped. Superintendent Eric Mackey, who disclosed the attack, […] "

Autosummary: "


Healthcare fintech firm HealthEquity disclosed a data breach

financial
2024-07-04 https://securityaffairs.com/165228/data-breach/healthequity-disclosed-data-breach.html
Healthcare firm HealthEquity disclosed a data breach caused by a partner’s compromised account that exposed protected health information. Healthcare fintech firm HealthEquity disclosed a data breach after a partner’s compromised account was used to access its systems. The intruders have stolen protected health information from the company systems. The company discovered an anomalous behavior from […] "

Autosummary: “The Company does not currently believe the incident will have a material adverse effect on its business, operations, or financial results.” continues the Form 8-K. “The Company believes it holds adequate cybersecurity insurance for this incident and will also be seeking recourse from the Partner.” "


Volcano Demon ransomware group rings its victims to extort money

financial exploits ransomware
2024-07-04 https://www.tripwire.com/state-of-security/volcano-demon-ransomware-group-rings-its-victims-extort-money
Security researchers have warned that a new ransomware group has taken an unusual twist on the traditional method of extorting money from its corporate victims. Read more in my article on the Tripwire State of Security blog. "

Autosummary: Yes, and it"s much more likely that a member of staff outside your cybersecurity team finds themselves in the prickly position of acting as a negotiator, unlike a demand that arrives via an email or a ransom note dropped by the cybercriminals on your compromised network. Whereas many ransomware attacks see a company"s company"s data exfiltrated by attackers, and the threat made that stolen data will be sold to other cybercriminals or released to the public, the Volcano Demon gang... Security researchers at Halcyon, which has reported seeing at least two successful attacks perpetrated by Volcano Demon in the last week, say that the calls can be threatening in nature and come from unidentified caller-ID numbers. "


Affirm says Evolve Bank data breach also compromised some of its customers

financial
2024-07-03 https://www.malwarebytes.com/blog/news/2024/07/affirm-says-evolve-bank-data-breach-also-compromised-some-of-its-customers
Buy now and pay later provider Affirm has notified the SEC that customer data of its card users was compromised in the Evolve data breach. "

Autosummary: Money transfer service and payment platform builder Wise also published a statement on its website, informing customers it had shared full names, addresses, contact details, Social Security numbers, and other sensitive information with Evolve as part of a partnership between 2020 and 2023. In a form 8-K, submitted to the Securities and Exchange Commission (SEC), Affirm states: “Because the Company [Affirm Holdings, Inc] shares the Personal Information of Affirm Card users with Evolve to facilitate the issuance and servicing of Affirm Cards, the Company believes that the Personal Information of Affirm Card users was compromised as part of Evolve’s cybersecurity incident.” Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts. "


Formula 1 governing body discloses data breach after email hacks

financial
2024-07-03 https://www.bleepingcomputer.com/news/security/formula-1-governing-body-discloses-data-breach-after-email-hacks/
FIA (Fédération Internationale de l"Automobile), the auto racing governing body since the 1950s, says attackers gained access to personal data after compromising several FIA email accounts in a phishing attack. [...] "

Autosummary: "


HealthEquity data breach exposes protected health information

financial
2024-07-03 https://www.bleepingcomputer.com/news/security/healthequity-data-breach-exposes-protected-health-information/
Healthcare fintech firm HealthEquity is warning that it suffered a data breach after a partner"s account was compromised and used to access the Company"s systems to steal protected health information. [...] "

Autosummary: "


No room for error: Don’t get stung by these common Booking.com scams

financial
2024-07-03 https://www.welivesecurity.com/en/scams/common-bookingcom-scams/
From sending phishing emails to posting fake listings, here’s how fraudsters hunt for victims while you’re booking your well-earned vacation "

Autosummary: By generating phishing emails that are grammatically correct, contextually appropriate, and free of typical red flags that might alert the recipient, they can easily trick people and businesses into downloading info-stealing malware on their devices or into divulging sensitive information or transferring money. Look for reviews and ratings for the place, check if the price is roughly similar to those for “competing” houses or apartments, and reverse-search the image to see what comes up – it is likely a free stock image or it was stolen from other websites. Booking.com never asks for information like your full credit card details, social security number, or passwords via email or chat. "


Australian Man Charged for Fake Wi-Fi Scam on Domestic Flights

financial
2024-07-02 https://thehackernews.com/2024/07/australian-man-charged-for-fake-wi-fi.html
An Australian man has been charged with running a fake Wi-Fi access point during a domestic flight with an aim to steal user credentials and data. The unnamed 42-year-old "allegedly established fake free Wi-Fi access points, which mimicked legitimate networks, to capture personal data from unsuspecting victims who mistakenly connected to them," the Australian Federal Police (AFP) said in a press "

Autosummary: "


Prudential Financial data breach impacts 2.5 million people, not 36,000 as first thought

financial
2024-07-02 https://www.malwarebytes.com/blog/news/2024/07/prudential-financial-data-breach-impacts-2-5-million-people-not-36000-as-first-thought
It turns out that a breach at the Prudential impacted a lot more people than was initially thought. The company is now offering identity monitoring to affected customers. "

Autosummary: However, Prudential is now saying the stolen data also impacted many customers and included: Full names Driving license numbers Non-driving license identification cards The data breach notification states that the company will be giving affected customers 24 months of identity theft and credit monitoring services through Kroll. Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts.Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts. "


Prudential Financial data breach impacted over 2.5 million individuals

financial
2024-07-02 https://securityaffairs.com/165121/data-breach/prudential-financial-data-breach-2-5m-individuals.html
Prudential Financial confirmed that more than 2.5 million individuals were affected by the data breach it suffered in February 2024. The insurance company Prudential Financial confirmed that the data breach it suffered in February 2024 affected over 2.5 million individuals. The incident occurred on February 4, 2024, and was discovered on February 5, 2024. The company […] "

Autosummary: "


Patelco shuts down banking systems following ransomware attack

financial exploits ransomware Telcos
2024-07-02 https://www.bleepingcomputer.com/news/security/patelco-shuts-down-banking-systems-following-ransomware-attack/
Patelco Credit Union has disclosed it experienced a ransomware attack that led to the proactive shutdown of several of its customer-facing banking systems to contain the incident"s impact. [...] "

Autosummary: It offers a wide range of financial services, including checking and savings accounts, loans, credit cards, investment services, and insurance plans. "


Affirm says cardholders impacted by Evolve Bank data breach

financial
2024-07-02 https://www.bleepingcomputer.com/news/security/affirm-says-cardholders-impacted-by-evolve-bank-data-breach/
Buy now, pay later loan company Affirm is warning that holders of its payment cards had their personal information exposed due to a data breach at its third-party issuer, Evolve Bank & Trust (Evolve). [...] "

Autosummary: "On June 25, 2024, Evolve Bank & Trust ("Evolve"), the third-party issuer of the Affirm Card, notified Affirm (the Company) that Evolve had experienced a cybersecurity incident whereby a third party gained unauthorized access to personal information and financial information ("Personal Information") of Evolve retail banking customers and the customers of its financial technology partners," reads the 8-K filing. "


Evolve Bank data breach impacted fintech firms Wise and Affirm

financial
2024-07-02 https://securityaffairs.com/165130/cyber-crime/evolve-bank-data-breach-impacted-wise-affirm.html
Fintech firms Wise and Affirm confirmed they were both impacted by the recent data breach suffered by Evolve Bank. Fintech companies Wise and Affirm have confirmed that they were both affected by the recent data breach at Evolve Bank. At the end of June, the LockBit gang announced that it had breached the systems of the Federal […] "

Autosummary: “On June 25, 2024, Evolve Bank & Trust (“Evolve”), the third-party issuer of the Affirm Card, notified the Company that Evolve had experienced a cybersecurity incident whereby a third party gained unauthorized access to personal information and financial information (“Personal Information”) of Evolve retail banking customers and the customers of its financial technology partners.” Wise was sharing data with Evolve Bank & Trust to receive USD account details from the bank, including name, address, date of birth, contact details, SSN or EIN for US customers, or another identity document number for non-US customers. "


Router maker"s support portal hacked, replies with MetaMask phishing

financial
2024-07-01 https://www.bleepingcomputer.com/news/security/router-makers-support-portal-hacked-replies-with-metamask-phishing/
BleepingComputer has verified that the helpdesk portal of a router manufacturer is currently sending MetaMask phishing emails in response to newly filed support tickets, in what appears to be a compromise. [...] "

Autosummary: Abuses userinfo part of a URL to look real The phishing link included in the email (defanged for your safety) has a rather interesting structure: hxxps://metamask.io:login@zpr[.]io/x4hFSxCxEqcd Contrary to how the URL appears, it"s not leading you to "metamask.io", but zpr[.]io instead. The Canadian router manufacturer, Mercku provides equipment to Canadian and European Internet Service providers (ISP) and networking companies including Start.ca, FibreStream, Innsys, RealNett, Orion Telekom, and Kelcom. "


Prudential Financial now says 2.5 million impacted by data breach

financial
2024-07-01 https://www.bleepingcomputer.com/news/security/prudential-financial-now-says-25-million-impacted-by-data-breach/
Prudential Financial, a global financial services company, has revealed that over 2.5 million people had their personal information compromised in a February data breach. [...] "

Autosummary: "


Hijacked: How hacked YouTube channels spread scams and malware

financial exploits
2024-07-01 https://www.welivesecurity.com/en/scams/hijacked-hacked-youtube-channels-scams-malware/
Here’s how cybercriminals go after YouTube channels and use them as conduits for fraud – and what you should watch out for when watching videos on the platform "

Autosummary: (Source: The PC Security Channel) Just weeks ago, the AhnLab Security Intelligence Center (ASEC) wrote about a growing number of cases where cybercriminals hijack popular YouTube channels, including one with 800,000 subscribers, and exploit them to distribute malware such as RedLine Stealer, Vidar and Lumma Stealer. Report and block suspicious content Report any suspicious or harmful content, comments, links, or users to YouTube. In another tried-and-tested technique, attackers leverage lists of usernames and passwords from past data breaches to break into existing accounts, relying on the fact that many people reuse passwords across different sites. "


Infosys McCamish Systems data breach impacted over 6 million people

financial
2024-06-29 https://securityaffairs.com/165015/data-breach/infosys-mccamish-systems-data-breach-lockbit.html
Infosys McCamish Systems (IMS) revealed that the 2023 data breach following the LockBit ransomware attack impacted 6 million individuals. IMS specializes in providing business process outsourcing (BPO) and information technology (IT) services specifically tailored for the insurance and financial services industries. Infosys McCamish Systems (IMS) disclosed the security breach on November 3, 2023, in a filing with […] "

Autosummary: “IMS is also providing individuals with information on how to place a fraud alert and security freeze on one’s credit file, information on protecting against tax fraud, the contact details for the national credit reporting agencies, information on how to obtain a free credit report, a reminder to remain vigilant for fraud and identity theft by reviewing account statements and monitoring credit reports, and encouragement to contact the Federal Trade Commission, their Attorney General, and law enforcement to report attempted or actual identity theft and fraud.” IMS determined that exposed data includes: Names, Social Security numbers, Medical information, Biometric data, Financial account information, and Passport numbers. "


Dairy giant Agropur says data breach exposed customer info

financial
2024-06-28 https://www.bleepingcomputer.com/news/security/dairy-giant-agropur-says-data-breach-exposed-customer-info/
Agropur, one of the largest dairy cooperatives in North America, is notifying customers of a data breach after some of its shared online directories were exposed. [...] "

Autosummary: "


Ticketmaster sends notifications about recent massive data breach

financial
2024-06-28 https://www.bleepingcomputer.com/news/security/ticketmaster-sends-notifications-about-recent-massive-data-breach/
Ticketmaster has started to notify customers who were impacted by a data breach after hackers stole the company"s Snowflake database, containing the data of millions of people. [...] "

Autosummary: Ticketmaster data sold on a hacking forum Source: BleepingComputer Samples of the data seen by BleepingComputer contained more than just "basic contact information," including full names, email addresses, phone numbers, addresses, hashed credit card details, and payment amounts. "


New Medusa Android Trojan Targets Banking Users Across 7 Countries

financial exploits
2024-06-26 https://thehackernews.com/2024/06/new-medusa-android-trojan-targets.html
Cybersecurity researchers have discovered an updated version of an Android banking trojan called Medusa that has been used to target users in Canada, France, Italy, Spain, Turkey, the U.K., and the U.S. The new fraud campaigns, observed in May 2024 and active since July 2023, manifested through five different botnets operated by various affiliates, cybersecurity firm Cleafy said in an analysis "

Autosummary: Cybersecurity researchers have discovered an updated version of an Android banking trojan called Medusa that has been used to target users in Canada, France, Italy, Spain, Turkey, the U.K., and the U.S. The new fraud campaigns, observed in May 2024 and active since July 2023, manifested through five different botnets operated by various affiliates, cybersecurity firm Cleafy said in an analysis published last week. "


Federal Reserve &#8220;breached&#8221; data may actually belong to Evolve Bank

financial
2024-06-26 https://www.malwarebytes.com/blog/news/2024/06/federal-reserve-breached-data-may-actually-belong-to-evolve-bank
LockBit claimed to have breached Federal Reserve but in fact the data came from Evolve Bank & Trust "

Autosummary: The twelve cities which are home to the Reserve Banks are Boston, New York City, Philadelphia, Richmond, Atlanta, Dallas, Saint Louis, Cleveland, Chicago, Minneapolis, Kansas City and San Francisco. However, when that deadline passed and the data was released, people who looked at the data found it did not, in fact, belong to the Federal Reserve but instead to a particular financial organization: Evolve Bank & Trust. At that time, the US Federal Reserve Board penalized Evolve Bancorp and its subsidiary, Evolve Bank & Trust, for multiple “deficiencies” in the bank’s risk management, anti-money laundering (AML) and compliance practices. Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts. "


LockBit lied: Stolen data is from a bank, not US Federal Reserve

financial ransomware
2024-06-26 https://www.bleepingcomputer.com/news/security/lockbit-lied-stolen-data-is-from-a-bank-not-us-federal-reserve/
Recently-disrupted LockBit ransomware group, in a desperate attempt to make a comeback, claimed this week that it had hit the Federal Reserve, the central bank of the United States. Except, the rumor has been quashed. [...] "

Autosummary: "You better hire another negotiator within 48 hours, and fire this clinical idiot who values Americans" bank secrecy at $50,000." LockBit claims it attacked the Fed, leaks data (Hackmanac) Eventually, the group began publishing the stolen data on its site.By claiming to have… — AzAl Security (@azalsecurity) June 26, 2024 Previously notorious for executing ransomware attacks on high-profile targets like Boeing, the Continental automotive giant, the Italian Internal Revenue Service, Bank of America, the UK Royal Mail, and most recently London Drugs, the cybercrime group found itself in hot waters this year. "


Neiman Marcus confirms data breach after Snowflake account hack

financial
2024-06-25 https://www.bleepingcomputer.com/news/security/neiman-marcus-confirms-data-breach-after-snowflake-account-hack/
Luxury retailer Neiman Marcus confirmed it suffered a data breach after hackers attempted to sell the company"s database stolen in recent Snowflake data theft attacks. [...] "

Autosummary: HacManac According to the threat actor, the stolen data included what Neiman Marcus shared, plus the last four digits of social security numbers, customer transactions, customer emails, shopping records, employee data, and millions of gift card numbers. "


FBI warns of fake law firms targeting crypto scam victims

financial
2024-06-25 https://www.bleepingcomputer.com/news/security/fbi-warns-of-fake-law-firms-targeting-crypto-scam-victims/
The FBI is warning of cybercriminals posing as law firms and lawyers that offer cryptocurrency recovery services to victims of investment scams and steal funds and personal information. [...] "

Autosummary: Recovery of lost digital assets State-level authorities and federal intelligence agencies can, under certain circumstances, track stolen crypto, freeze it, and possibly divert it to safe wallets to be redistributed back to victims. "


Why are threat actors faking data breaches?

financial
2024-06-24 https://www.helpnetsecurity.com/2024/06/24/faking-data-breaches/

Earlier this year Europcar discovered a hacker selling info on its 50 million customers on the dark web. The European car rental company immediately launched an investigation, only to discover that the data being sold was completely doctored, possibly using generative AI. Why fake a data breach? The most obvious reason why hackers are selling fake data is because there is money to be made. When you think of it, it is like a criminal … More

The post Why are threat actors faking data breaches? appeared first on Help Net Security.

"

Autosummary: Uncovering security processes and setup: Just like you need bait to hook a fish, cybercriminals can use the pretext of a data breach to understand a company’s security setup, its security capabilities, processes, and threat response time.Threat actors can announce a fake data breach, which can spark fears, panic and loss of public confidence, causing the stock prices to drop; in this way, cybercriminals can manipulate the market for financial gain. "


Military-themed Email Scam Spreads Malware to Infect Pakistani Users

financial exploits
2024-06-21 https://thehackernews.com/2024/06/military-themed-emails-used-to-spread.html
Cybersecurity researchers have shed light on a new phishing campaign that has been identified as targeting people in Pakistan using a custom backdoor. Dubbed PHANTOM#SPIKE by Securonix, the unknown threat actors behind the activity have leveraged military-related phishing documents to activate the infection sequence. "While there are many methods used today to deploy malware, the threat actors "

Autosummary: "


The long-tail costs of a data breach – Week in security with Tony Anscombe

financial
2024-06-21 https://www.welivesecurity.com/en/videos/long-tail-costs-data-breach-week-security-tony-anscombe/
Understanding and preparing for the potential long-tail costs of data breaches is crucial for businesses that aim to mitigate the impact of security incidents "

Autosummary: "


Smishing Triad Is Targeting Pakistan To Defraud Banking Customers At Scale

financial
2024-06-20 https://securityaffairs.com/164705/cyber-crime/smishing-triad-targets-pakistan.html
Resecurity researchers warn of a new activity of Smishing Triad, which has expanded its operations to Pakistan. Resecurity has identified a new activity of Smishing Triad, which has expanded its operations to Pakistan. The group’s latest tactic involves sending malicious messages on behalf of Pakistan Post to customers of mobile carriers via iMessage/SMS. The goal […] "

Autosummary: "


Booking.com warns of up to 900% increase in travel scams

financial
2024-06-20 https://www.bbc.com/news/articles/c8003dd8jzeo
The online travel firm says generative AI tools, such as ChatGPT, are driving the explosive rise. "

Autosummary: "


Warning: Markopolo"s Scam Targeting Crypto Users via Fake Meeting Software

financial
2024-06-19 https://thehackernews.com/2024/06/warning-markopolos-scam-targeting.html
A threat actor who goes by alias markopolo has been identified as behind a large-scale cross-platform scam that targets digital currency users on social media with information stealer malware and carries out cryptocurrency theft. The attack chains involve the use of a purported virtual meeting software named Vortax (and 23 other apps) that are used as a conduit to deliver Rhadamanthys, StealC, "

Autosummary: "This campaign, primarily targeting cryptocurrency users, marks a significant rise in macOS security threats and reveals an expansive network of malicious applications," the cybersecurity company noted, describing markopolo as "agile, adaptable, and versatile. "


Chip maker giant AMD investigates a data breach

financial
2024-06-19 https://securityaffairs.com/164676/data-breach/amd-investigates-data-breach.html
AMD announced an investigation after a threat actor attempted to sell data allegedly stolen from its systems. AMD has launched an investigation after the threat actor IntelBroker announced they were selling sensitive data allegedly belonging to the company. “We are aware of a cybercriminal organization claiming to be in possession of stolen AMD data,” the […] "

Autosummary: "


Chinese "underground bankers" accused of aiding Mexican cartel

financial
2024-06-19 https://www.bbc.com/news/articles/cw44mdkg0e9o
The US says money exchanges were used by the powerful Sinaloa gang to shift money to Mexico. "

Autosummary: "


Advance Auto Parts confirms data breach exposed employee information

financial
2024-06-19 https://www.bleepingcomputer.com/news/security/advance-auto-parts-confirms-data-breach-exposed-employee-information/
Advance Auto Parts has confirmed it suffered a data breach after a threat actor attempted to sell stolen data on a hacking forum earlier this month. [...] "

Autosummary: "


The Financial Dynamics Behind Ransomware Attacks

financial exploits ransomware industry
2024-06-18 https://securityaffairs.com/164636/cyber-crime/financial-dynamics-ransomware-attacks.html
Over the last few years, ransomware attacks have become one of the most prevalent and expensive forms of cybercrime. Initially, these attacks involved malicious software that encrypts a victim’s data, rendering it inaccessible until a ransom is paid to the attackers. Today, this tactic has evolved, where ransomware operators in nearly every case first exfiltrate […] "

Autosummary: A multi-pronged approach, including strengthening cyber defenses, improving regulations, and raising awareness, is crucial to mitigating the risk and impact of ransomware.Her experience spans B2B tech, with a lot of focus on cybersecurity, cloud, enterprise, digital transformation, and data centre.Her specialties are in news, thought leadership, features, white papers, and PR writing, and she is an experienced editor for both print and online publications. "


Convicted BEC scammer could face over 100 years in prison

financial
2024-06-18 https://www.bitdefender.com/blog/hotforsecurity/bec-scammer-100-years-prison/
A US court has found a Nigerian national guilty of charges related to a US $1.5 million business email compromise (BEC) scam and could face the rest of his life in prison as a consequence. Read more in my article on the Hot for Security blog. "

Autosummary: Umeti is scheduled to be sentenced on August 27, 2024, and faces a maximum penalty of up to 102 years in prison for charges which include wire fraud conspiracy, intentional damage to a protected computer, and multiple wire fraud counts. "


Keytronic confirms data breach after ransomware attack

financial exploits ransomware
2024-06-18 https://securityaffairs.com/164642/data-breach/keytronic-blackbasta-ransomware.html
Printed circuit board assembly (PCBA) manufacturer Keytronic disclosed a data breach after a ransomware attack. Keytronic has confirmed a data breach after a ransomware group leaked allegedly stolen personal information from its systems. The company did not provide any info on the ransomware operation that hit its network, however Black Basta ransomware group leaked over […] "

Autosummary: Black Basta ransomware group claims to have stolen ≈530 GB of data, including HR, Finance, Engineering documents, Corporate data, and home users data. "


Medibank breach: Security failures revealed (lack of MFA among them)

financial
2024-06-18 https://www.helpnetsecurity.com/2024/06/18/medibank-breach-security-failures/

The 2022 Medibank data breach / extortion attack perpetrated by the REvil ransomware group started by the attackers leveraging login credentials stolen from a private computer of an employee of a Medibank’s IT contractor. According to a statement by the Australian Information Commissioner (AIC) filed with the Federal Court of Australia, the credentials were stolen by way of infostealer malware, after that employee “saved his Medibank username and password for a number of Medibank accounts … More

The post Medibank breach: Security failures revealed (lack of MFA among them) appeared first on Help Net Security.

"

Autosummary: According to a statement by the Australian Information Commissioner (AIC) filed with the Federal Court of Australia, the credentials were stolen by way of infostealer malware, after that employee “saved his Medibank username and password for a number of Medibank accounts to his personal internet browser profile on the work computer he used to provide IT services to Medibank”, and then signed into his internet browser profile on his personal computer. "


Fraudely empowers SMBs to protect their employees against phishing attacks

financial
2024-06-18 https://www.helpnetsecurity.com/2024/06/18/fraudely-anti-phishing-solution/

Fraudely announced a low-cost, setup-free solution to enable SMBs to immediately protect their employees against phishing attacks. Phishing scams remain one of the most prevalent cyber threats, costing businesses billions of dollars annually. These attacks attempt to trick employees into revealing sensitive information or clicking malicious links that can compromise entire networks. “SMBs are targeted by phishers because they often lack the resources, the infrastructure, and the training to recognize and stop phishing attacks,” says … More

The post Fraudely empowers SMBs to protect their employees against phishing attacks appeared first on Help Net Security.

"

Autosummary: Fraudely’s anti-phishing solution includes: On-demand safety checks by phishing experts : Employees simply forward suspicious emails to Fraudely for our team to analyze and report back. "


ONNX phishing service targets Microsoft 365 accounts at financial firms

financial
2024-06-18 https://www.bleepingcomputer.com/news/security/onnx-phishing-service-targets-microsoft-365-accounts-at-financial-firms/
A new phishing-as-a-service (PhaaS) platform called ONNX Store is targeting Microsoft 365 accounts for employees at financial firms using QR codes in PDF attachments. [...] "

Autosummary: : Includes true login, one-time passwords, country blocking, custom page titles, password loops, Telegram integration, and custom logos. "


Scathing report on Medibank cyberattack highlights unenforced MFA

financial ciber
2024-06-18 https://www.bleepingcomputer.com/news/security/scathing-report-on-medibank-cyberattack-highlights-unenforced-mfa/
A scathing report by Australia"s Information Commissioner details how misconfigurations and missed alerts allowed a hacker to breach Medibank and steal data from over 9 million people. [...] "

Autosummary: This data included customers" names, dates of birth, addresses, phone numbers, email addresses, Medicare numbers, passport numbers, health-related information, and claims data (such as patient names, provider names, primary/secondary diagnosis and procedure codes, and treatment dates. "


Data breach at Total Fitness exposed almost half a million people’s photos – no password required

financial
2024-06-18 https://www.bitdefender.com/blog/hotforsecurity/data-breach-at-total-fitness-exposed-almost-half-a-million-peoples-photos-no-password-required/
UK-based gym chain Total Fitness has been accused of sloppy security, following the discovery of an unsecured database containing the images of 470,000 members and staff - all accessible to anyone on the internet, no password required. Read more in my article on the Hot for Security blog. "

Autosummary: A 47.7GB database belonging to the health club was discovered by cybersecurity researcher Jeremiah Fowler, who told The Register he had also uncovered images of members" identity documents, banking and payment card details, phone numbers, and even - in some cases - immigration records. "


Online job offers, the reshipping and money mule scams

financial
2024-06-17 https://securityaffairs.com/164566/security/online-job-offers-reshipping-money-mule-scams.html
Offers that promise easy earnings can also bring with them a host of scams that deceive those who are genuinely seeking income opportunities. Often, behind these enticing offers are pyramid schemes in which profits are generated through the recruitment of new participants, rather than through actual service, sometimes even causing significant financial losses. Other false […] "

Autosummary: The structure of this service, also known as “Drops for Stuff,” distinguished “drops,” people who responded to job ads from home to drop off packages, from “stuffers,” individuals in possession of stolen credit card numbers who paid a fee for drop-off to the Swat service. In this regard, the State Police’s latest operation “EMMA 9,” a vast action to combat cyber money laundering coordinated by Europol and conducted in 28 countries, uncovered 2,729 fraudulent transactions, identified 879 money mules and foiled fraud worth more than 6 million euros. "


LA County’s Department of Public Health (DPH) data breach impacted over 200,000 individuals

financial government
2024-06-17 https://securityaffairs.com/164585/data-breach/la-countys-department-of-public-health-dph-data-breach.html
The County of Los Angeles’ Department of Public Health (DPH) disclosed a data breach that impacted more than 200,000 individuals. The LA County’s Department of Public Health announced that the personal information of more than 200,000 was compromised after a data breach that occurred between February 19 and February 20, 2024. Threat actors obtained the […] "

Autosummary: The compromised information varied for each individual, potentially exposed information included the patient’s first and last name, date of birth, home address, phone number(s), e-mail address, medical record number, client identification number, dates of service, and/or medical information (e.g., diagnosis/condition, treatment, test results, medications), and/or health plan information. "


Grandoreiro Banking Trojan Hits Brazil as Smishing Scams Surge in Pakistan

financial exploits latam
2024-06-15 https://thehackernews.com/2024/06/grandoreiro-banking-trojan-hits-brazil.html
Pakistan has become the latest target of a threat actor called the Smishing Triad, marking the first expansion of its footprint beyond the E.U., Saudi Arabia, the U.A.E., and the U.S. "The group"s latest tactic involves sending malicious messages on behalf of Pakistan Post to customers of mobile carriers via iMessage and SMS," Resecurity said in a report published earlier this week. "The goal is "

Autosummary: Targets of the campaign, which has been ongoing since April 2024, include government, health, and education organizations as well as financial, manufacturing, food, services, and transportation industries in Colombia. "


North Korean Hackers Target Brazilian Fintech with Sophisticated Phishing Tactics

financial latam industry
2024-06-14 https://thehackernews.com/2024/06/north-korean-hackers-target-brazilian.html
Threat actors linked to North Korea have accounted for one-third of all the phishing activity targeting Brazil since 2020, as the country"s emergence as an influential power has drawn the attention of cyber espionage groups. "North Korean government-backed actors have targeted the Brazilian government and Brazil"s aerospace, technology, and financial services sectors," Google"s Mandiant and "

Autosummary: "Jade Sleet"s packages, discovered throughout summer 2023, were designed to work in pairs, with each pair being published by a separate npm user account to distribute their malicious functionality," Checkmarx researchers Tzachi Zornstein and Yehuda Gelb said. "


Truist bank confirms data breach

financial
2024-06-14 https://www.malwarebytes.com/blog/news/2024/06/truist-bank-confirms-data-breach
On Wednesday June 12, 2024, a well-known dark web data broker and cybercriminal acting under the name “Sp1d3r” offered a significant... "

Autosummary: Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts.Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts. Protecting yourself after a data breach There are some actions you can take if you are, or suspect you may have been, the victim of a data breach. "


Keytronic confirms data breach after ransomware gang leaks stolen files

financial exploits ransomware
2024-06-14 https://www.bleepingcomputer.com/news/security/keytronic-confirms-data-breach-after-ransomware-gang-leaks-stolen-files/
PCBA manufacturing giant Keytronic is warning it suffered a data breach after the Black Basta ransomware gang leaked 530GB of the company"s stolen data two weeks ago. [...] "

Autosummary: Keytronic entry on Black Basta data leak site Source: BleepingComputer The threat actors claim that human resources, finance, engineering, and corporate data were stolen in the attack, sharing screenshots of employees" passports and social security cards, customer presentations, and corporate documents. "


Watch out! CISA warns it is being impersonated by scammers

financial
2024-06-13 https://www.tripwire.com/state-of-security/watch-out-cisa-warns-it-being-impersonated-scammers
The US Cybersecurity and Infrastructure Security Agency (CISA) has warned that scammers are impersonating its employees, in an attempt to commit fraud. Impersonation scams are on the rise, warns the agency. Read more, and learn how to protect yourself, in my article on the Tripwire State of Security blog. "

Autosummary: Impersonation scammers will often put some effort into making their fraudulent communications look more convincing, such as spoofing phone numbers, email addresses, or even creating profiles on social media to appear as if they are from a government department, the police, or a bank. "


New York Times warns freelancers of GitHub repo data breach

financial
2024-06-13 https://www.bleepingcomputer.com/news/security/new-york-times-warns-freelancers-of-github-repo-data-breach/
The New York Times notified an undisclosed number of contributors that some of their sensitive personal information was stolen and leaked after its GitHub repositories were breached in January 2024. [...] "

Autosummary: The information stolen during the incident includes first and last names, as well as various combinations of affected individuals" phone numbers, email addresses, mailing addresses, nationality, bio, website URLs, and social media usernames. "


Panera warns of employee data breach after March ransomware attack

financial exploits ransomware
2024-06-13 https://www.bleepingcomputer.com/news/security/panera-warns-of-employee-data-breach-after-march-ransomware-attack/
U.S. food chain giant Panera Bread is notifying employees of a data breach after unknown threat actors stole their sensitive personal information in a March ransomware attack. [...] "

Autosummary: As a result of this breach, Panera suffered a massive outage that affected its internal IT systems, phones, point of sales system, website, and mobile apps. "


Bank fires employees over fake keyboard activity

financial
2024-06-13 https://www.bbc.com/news/articles/cjll01220yeo
Wells Fargo has fired a number of workers, after reviewing claims of fake keyboard activity. "

Autosummary: In the US, just under 27% of paid days last month were work-from-home days, compared with more than 60% at the height in 2020, according to research by professors at the Instituto Tecnológico Autónomo de México (ITAM) Business School, Stanford and University of Chicago. "


Truist Bank confirms breach after stolen data shows up on hacking forum

financial
2024-06-13 https://www.bleepingcomputer.com/news/security/truist-bank-confirms-data-breach-after-stolen-data-shows-up-on-hacking-forum/
Leading U.S. commercial bank Truist confirmed its systems were breached in an October 2023 cyberattack after a threat actor posted some of the company"s data for sale on a hacking forum. [...] "

Autosummary: "


Unit21 automates the check investigation process for financial institutions

financial
2024-06-12 https://www.helpnetsecurity.com/2024/06/12/unit21-check-fraud-tools/

Unit21 launched its advanced Check Fraud Prevention and Investigation features. This new suite of tools addresses the rising threat of check fraud, which causes increased financial losses across the banking industry each year. In fact, according to a recent Thomson Reuters report, check fraud accounted for 20% of all SARs filing amounting to nearly 670,000 check fraud SARs filed by FIs in 2023. “Check fraud is a growing challenge for banks and credit unions, and … More

The post Unit21 automates the check investigation process for financial institutions appeared first on Help Net Security.

"

Autosummary: By integrating advanced AI techniques, image analysis, and dark web monitoring, the new features allow FIs to proactively find and stop fraud loss before it enters deposit channels while also automating the verification process of checks within the institution. "


New Phishing Campaign Deploys WARMCOOKIE Backdoor Targeting Job Seekers

financial
2024-06-12 https://thehackernews.com/2024/06/new-phishing-campaign-deploys.html
Cybersecurity researchers have disclosed details of an ongoing phishing campaign that leverages recruiting- and job-themed lures to deliver a Windows-based backdoor named WARMCOOKIE. "WARMCOOKIE appears to be an initial backdoor tool used to scout out victim networks and deploy additional payloads," Elastic Security Labs researcher Daniel Stepanic said in a new analysis. "Each sample is compiled "

Autosummary: "This LNK file points to a batch script (BAT) hosted on the same server, which, upon user click, could potentially trigger additional malicious operations," Trustwave said, adding it could not retrieve the batch script due to the server being unresponsive. "


New phishing toolkit uses PWAs to steal login credentials

financial
2024-06-12 https://www.bleepingcomputer.com/news/security/new-phishing-toolkit-uses-pwas-to-steal-login-credentials/
A new phishing kit has been released that allows red teamers and cybercriminals to create progressive web Apps (PWAs) that display convincing corporate login forms to steal credentials. [...] "

Autosummary: When the PWA automatically launches, though, it will prompt the user to enter their credentials to log in, whether those are, for example, for a VPN product, Microsoft, AWS, or online store credentials. X prompting visitors to install its PWA Source: BleepingComputer Using PWAs to phish for credentials A new phishing toolkit created by security researcher mr.d0x demonstrates how to create PWA apps to display corporate login forms, even with a fake address bar showing the normal corporate login URL to make it look more convincing. "


Life360 says hacker tried to extort them after Tile data breach

financial
2024-06-12 https://www.bleepingcomputer.com/news/security/life360-says-hacker-tried-to-extort-them-after-tile-data-breach/
Safety and location services company Life360 says it was the target of an extortion attempt after a threat actor breached and stole sensitive information from a Tile customer support platform. [...] "

Autosummary: The exposed data "does not include more sensitive information, such as credit card numbers, passwords or log-in credentials, location data, or government-issued identification numbers, because the Tile customer support platform did not contain these information types," Hulls added. "


Phishing emails abuse Windows search protocol to push malicious scripts

financial
2024-06-12 https://www.bleepingcomputer.com/news/security/phishing-emails-abuse-windows-search-protocol-to-push-malicious-scripts/
A new phishing campaign uses HTML attachments that abuse the Windows search protocol (search-ms URI) to push batch files hosted on remote servers that deliver malware. [...] "

Autosummary: The search prompt and the "failsafe" link Source: Trustwave In this case, the URL is for the Windows Search protocol to perform a search on a remote host using the following parameters: Query : Searches for items labeled "INVOICE. "


Pure Storage confirms data breach after Snowflake account hack

financial
2024-06-11 https://www.bleepingcomputer.com/news/security/pure-storage-confirms-data-breach-after-snowflake-account-hack/
Pure Storage, a leading provider of cloud storage systems and services, confirmed on Monday that attackers breached its Snowflake workspace and gained access to what the company describes as telemetry information [...] "

Autosummary: More than 11,000 customers use Pure Storage"s data storage platform, including high-profile companies and organizations like Meta, Ford, JP Morgan, NASA, NTT, AutoNation, Equinix, and Comcast. "


23andMe data breach under joint investigation in two countries

financial
2024-06-11 https://www.malwarebytes.com/blog/news/2024/06/23andme-data-breach-under-joint-investigation-in-two-countries
Canada"s and UK privacy authorities are going to investigate the data breach at 23andMe to assess what the company could have done better. "

Autosummary: The privacy watchdogs are going to investigate: the scope of information that was exposed by the breach and potential harms to affected individuals; whether 23andMe had adequate safeguards to protect the highly sensitive information within its control; and whether the company provided adequate notification about the breach to the two regulators and affected individuals as required under Canadian and UK privacy and data protection laws. "


Frontier Communications data breach impacted over 750,000 individuals

financial
2024-06-10 https://securityaffairs.com/164315/data-breach/frontier-communications-data-breach.html
Frontier Communications is notifying over 750,000 individuals that their personal information was stolen in a recent cyber attack. Last week, the RansomHub ransomware group claimed to have stolen the information of over 2 million customers from the American telecommunications company Frontier Communications. The RansomHub group claimed to have stolen 5GB of data from the telecommunications […] "

Autosummary: “Based on our investigation, we have determined that the third party was likely a cybercrime group, which gained access to, among other information, personally identifiable information.” reads the Form 10-Q (quarterly report of financial performance) filed by the company with the SEC in May. "


APT and financial attacks on industrial organizations in Q1 2024

financial industry
2024-06-10 https://ics-cert.kaspersky.com/publications/apt-and-financial-attacks-on-industrial-organizations-in-q1-2024/
This summary provides an overview of the reports of APT and financial attacks on industrial enterprises, as well as the related activities of groups that have been observed attacking industrial organizations and critical infrastructure facilities. "

Autosummary: According to the CSA, these operations have targeted various industries, including aerospace and defense, education, energy and utilities, governments, hospitality, manufacturing, oil and gas, retail, technology, and transportation.Targeted countries include the Czech Republic, Italy, Lithuania, Jordan, Montenegro, Poland, Slovakia, Turkey, Ukraine, the United Arab Emirates, and the US.According to them, victims are globally distributed, vary greatly in size and span multiple industries, including: global government and military departments, national telecommunications companies, defense contractors, aerospace, aviation, engineering, and others. Pawn Storm/Sofacy/APT28 attacks TrendMicro reported that Pawn Storm (aka APT28, Sofacy, Fancy Bear, Sednit, and Forest Blizzard) launched NTLMv2 hash relay attacks between April 2022 and November 2023 to brute-force its way into government, defense, military, energy and transportation networks worldwide. StrelaStealer attacks Palo Alto Networks researchers identified a wave of large-scale StrelaStealer campaigns that impacted more than 100 organizations in the EU and US, including manufacturing, utilities and energy, construction, high tech, and other industries.Some of the devices and software compromised by the attackers include Fortinet FortiGuard, PRTG Network Monitor appliances, ManageEngine ADSelfService Plus, FatePipe WARP, Ivanti Connect Secure VPN, and Cisco ASA, according to the Dragos report.So far, RedCurl has carried out more than 40 attacks: half of them in Russia, the rest in the UK, Germany, Canada, Norway, and Ukraine. Volt Typhoon CISA alert The Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA), and Federal Bureau of Investigation (FBI) published a joint guidance and advisory on February 7 focusing on the Chinese-speaking threat actor, Volt Typhoon, which infiltrated a critical infrastructure network in the United States and remained undetected for at least five years before being discovered. Attackers send phishing emails in the name of domestic government agencies (Roskomnadzor, Investigative Committee, Military Prosecutor’s Office, court orders, and other regulatory requirements) and trick recipients into launching a malicious file, after which they deliver the White Snake stealer to the victim’s computer. "


Scammers use fake X accounts to impersonate airlines

financial
2024-06-10 https://www.bbc.com/news/articles/cp3371r7l1vo
Holidaymakers are warned about scams where fake social media accounts are used to impersonate airlines. "

Autosummary: "


23andMe data breach under investigation in UK and Canada

financial
2024-06-10 https://www.bleepingcomputer.com/news/security/23andme-data-breach-under-investigation-in-uk-and-canada/
Privacy authorities in Canada and the United Kingdom have launched a joint investigation to assess the scope of sensitive customer information exposed in last year"s 23andMe data breach. [...] "

Autosummary: " 23andMe accounts breached in credential-stuffing attack In January, Genetic testing provider 23andMe confirmed that the attackers stole health reports and raw genotype data of affected customers in a five-month credential-stuffing attack from April 29 to September 27. "


The number of known Snowflake customer data breaches is rising

financial
2024-06-10 https://www.helpnetsecurity.com/2024/06/10/snowflake-customer-data-breaches/

LendingTree subsidiary QuoteWizard and automotive parts provider Advance Auto Parts have been revealed as victims of attackers who are trying to sell data stolen from Snowflake-hosted cloud databases. Snowflake says that their investigation is still ongoing, but continues to stand by the preliminary results: the attackers accessed customer accounts secured with single-factor authentication by leveraging credentials “previously purchased or obtained through infostealing malware.” Snowflake customers suffering data breaches US-based Snowflake is a cloud data storage … More

The post The number of known Snowflake customer data breaches is rising appeared first on Help Net Security.

"

Autosummary: The names of some of the victims have been revealed when attackers posted offers to sell the stolen data: Santander Group (compromise confirmed by the company, without mentioning Snowflake) Live Nation Entertainment subsidiary TicketMaster (confirmed by the company via SEC 8-K report, Snowflake identified as the third party in question by a Ticketmaster spokesperson) LendingTree confirmed that they’ve been notified by Snowflake that QuoteWizard “may have had data impacted by this incident” Advance Auto Parts (data theft not officially confirmed by the company, but the dark web listing claims that a massive amount of customer and employee info has been stolen) "


More_eggs Malware Disguised as Resumes Targets Recruiters in Phishing Attack

financial exploits
2024-06-10 https://thehackernews.com/2024/06/moreeggs-malware-disguised-as-resumes.html
Cybersecurity researchers have spotted a phishing attack distributing the More_eggs malware by masquerading it as a resume, a technique originally detected more than two years ago. The attack, which was unsuccessful, targeted an unnamed company in the industrial services industry in May 2024, Canadian cybersecurity firm eSentire disclosed last week. "Specifically, the targeted individual was a "

Autosummary: It"s designed to support over 54 banks located in Austria, Belgium, Finland, France, Germany, Greece, Ireland, Italy, Luxembourg, and the Netherlands. "


Christie’s data breach impacted 45,798 individuals

financial
2024-06-10 https://securityaffairs.com/164372/data-breach/christies-data-breach-45k-individuals.html
Auction house Christie’s revealed that the data breach caused by the recent ransomware attack impacted 45,000 individuals. At the end of May, the auction house Christie’s disclosed a data breach after the ransomware group RansomHub threatened to leak stolen data. The security breach occurred in early May and the website of the auction house was unreachable after […] "

Autosummary: The investigation revealed an unauthorized actor accessed some of our systems and certain files stored therein between May 8, 2024, and May 9, 2024, and some files were copied from those systems on May 9, 2024.” reads the letter. "


Cylance confirms data breach linked to "third-party" platform

financial
2024-06-10 https://www.bleepingcomputer.com/news/security/cylance-confirms-data-breach-linked-to-third-party-platform/
Cybersecurity company Cylance confirmed the legitimacy of data being sold on a hacking forum, stating that it is old data stolen from a "third-party platform." [...] "

Autosummary: UNC5537 Snowflake attack timeline (Mandiant) While Mandiant has not shared much information about UNC5537, BleepingComputer has learned they are part of a larger community of threat actors who frequent the same websites, Telegram, and Discord servers, where they commonly collaborate on attacks.​ "The impacted accounts were not configured with multi-factor authentication enabled, meaning successful authentication only required a valid username and password," Mandiant said. "


Dead in 6 hours: How Nigerian sextortion scammers targeted my son

financial
2024-06-09 https://www.bbc.com/news/articles/c2llzppyx05o
Jenn Buta has been campaigning since her son was targeted by sextortionists in Nigeria - a hotspot for scammers. "

Autosummary: Nigeria Police Samuel, 22, and Samson Ogoshi, 20, arrested in Lagos, are awaiting sentencing in the US It was less than six hours from the time Jordan started communicating until the time he ultimately took his life.The NCCC director pointed to the fact that the government has spent millions of pounds on a state-of-the-art cyber-crime centre, to show it was taking cyber-crime seriously, especially sextortion.Dead in 6 hours: How Nigerian sextortion scammers targeted my son 3 hours ago By Joe Tidy , @joetidy, Cyber correspondent, BBC World Service Share BBC Sextortion is the fastest-growing scam affecting teenagers globally and has been linked to more than 27 suicides in the US alone. "


Christie"s starts notifying clients of RansomHub data breach

financial
2024-06-07 https://www.bleepingcomputer.com/news/security/christies-starts-notifying-clients-of-ransomhub-data-breach/
British auction house Christie"s is notifying individuals whose data was stolen by the RansomHub ransomware gang in a recent network breach. [...] "

Autosummary: Claimed by RansomHub While Christie"s didn"t name the attackers behind the May breach, the RansomHub gang added the auction house to its dark web leak portal, claiming it had breached its systems and stolen sensitive client data. "


Frontier warns 750,000 of a data breach after extortion threats

financial
2024-06-07 https://www.bleepingcomputer.com/news/security/frontier-warns-750-000-of-a-data-breach-after-extorted-by-ransomhub/
Frontier Communications is warning 750,000 customers that their information was exposed in a data breach after an April cyberattack claimed by the RansomHub ransomware operation. [...] "

Autosummary: A screenshot (redacted below) contains customer information, such as full name, date of birth, physical address, social security number, email address, subscription status, and service notes. "


Frontier warns 750,000 of a data breach after extortion threats

financial
2024-06-07 https://www.bleepingcomputer.com/news/security/frontier-warns-750-000-of-a-data-breach-after-extortion-threats/
Frontier Communications is warning 750,000 customers that their information was exposed in a data breach after an April cyberattack claimed by the RansomHub ransomware operation. [...] "

Autosummary: A screenshot (redacted below) contains customer information, such as full name, date of birth, physical address, social security number, email address, subscription status, and service notes. "


The job hunter’s guide: Separating genuine offers from scams

financial
2024-06-06 https://www.welivesecurity.com/en/scams/the-job-hunters-guide-separating-genuine-offers-from-scams/
$90,000/year, full home office, and 30 days of paid leave, and all for a job as a junior data analyst – unbelievable, right? This and many other job offers are fake though – made just to ensnare unsuspecting victims into giving up their data. "

Autosummary: If they have reactions from real people , recommendations from previous employers and colleagues, certifications, genuine reactions of their own on the posts of others, etc. , recommendations from previous employers and colleagues, certifications, genuine reactions of their own on the posts of others, etc. So, to confirm whether you are about to interact with a genuine offer, your best bet is to check: Whether the company and person exist – legal business name, address, registration, online presence, and potential news reports. On the other hand, with OSINT tools, people can check how exposed they are online, so they also have a positive application, especially for security practitioners, who can use them to uncover information about potential threats that can upset the security postures of those they protect. "


Financial sextortion scams on the rise

financial
2024-06-05 https://www.malwarebytes.com/blog/news/2024/06/financial-sextortion-scams-on-the-rise
Financially motivated sextortion of teenage boys is the fastest-growing global cybercrime, according to the FBI and Homeland Security. "

Autosummary: Remind them to be selective about what they share online and who they connect with, and if a stranger reaches out to them demanding payment or sexually explicit images, they should speak to a trusted adult before sending anything, be it money, photos, or more messages.Scammers then threaten victims into sending payment, usually in the form of cryptocurrency, wire transfer, or gift cards, otherwise they’ll post the images online for all to see. Financial sextortion happens when adult criminals create fake accounts posing as young women on social media, gaming platforms, or messaging apps, and coerce victims into sending explicit photos. "


Epoch Times CFO charged in $67m money laundering plot

financial
2024-06-04 https://www.bbc.com/news/articles/cg66xe59zyeo
CFO Bill Guan allegedly led a team at the news outlet that was behind a global money laundering scheme. "

Autosummary: According to the indictment, Mr Guan led the outlet"s "Make Money Online" team, which used cryptocurrency to purchase tens of millions worth of crime proceeds. "


ManageEngine unveils passwordless, phishing-resistant FIDO2 authentication

financial
2024-06-04 https://www.helpnetsecurity.com/2024/06/04/manageengine-fido2-authentication/

ManageEngine launched passwordless, phishing-resistant FIDO2 authentication for enterprise applications in ADSelfService Plus, its on-premises identity security solution, and the launch of endpoint MFA for Windows machines and elevated system actions in Identity360, its cloud-native identity management platform. Identity-first security: A significant stride towards zero trust Attackers are ever striving to breach authentication mechanisms by stealing and misusing identities, predominantly via phishing attacks. Egress’ 2024 Email Security Risk Report states that 79% of account takeover (ATO) … More

The post ManageEngine unveils passwordless, phishing-resistant FIDO2 authentication appeared first on Help Net Security.

"

Autosummary: ManageEngine launched passwordless, phishing-resistant FIDO2 authentication for enterprise applications in ADSelfService Plus, its on-premises identity security solution, and the launch of endpoint MFA for Windows machines and elevated system actions in Identity360, its cloud-native identity management platform. "


New V3B phishing kit targets customers of 54 European banks

financial
2024-06-04 https://www.bleepingcomputer.com/news/security/new-v3b-phishing-kit-targets-customers-of-54-european-banks/
Cybercriminals are promoting a new phishing kit named "V3B" on Telegram, which currently targets customers of 54 major financial institutes in Ireland, the Netherlands, Finland, Austria, Germany, France, Belgium, Greece, Luxembourg, and Italy. [...] "

Autosummary: Cybercriminals are promoting a new phishing kit named "V3B" on Telegram, which currently targets customers of 54 major financial institutes in Ireland, the Netherlands, Finland, Austria, Germany, France, Belgium, Greece, Luxembourg, and Italy. "


Cybercriminals attack banking customers in EU with V3B phishing kit – PhotoTAN and SmartID supported.

financial ciber
2024-06-04 https://securityaffairs.com/164130/cyber-crime/v3b-phishing-kit.html
Resecurity uncovered a cybercriminal group that is providing a sophisticated phishing kit, named V3B, to target banking customers in the EU. Resecurity has uncovered a new cybercriminal group providing Phishing-as-a-Service (PhaaS) platform that is equipping fraudsters with sophisticated kit (known as “V3B”) to target banking customers in the EU. “Currently, it is estimated that hundreds […] "

Autosummary: "


Utility scams update

financial
2024-06-04 https://www.malwarebytes.com/blog/scams/2024/06/utility-scams-update
These scammers are persistent and want your billing information to extort money from you. "

Autosummary: Consumer protection The Federal Trade Commission (FTC) has an article about utility scams, however the technique mentioned there is about scammers calling victims, rather than the other way around. "


WhatsApp cryptocurrency scam goes for the cash prize

financial
2024-06-03 https://www.malwarebytes.com/blog/news/2024/06/whatsapp-cryptocurrency-scam-goes-for-the-cash-prize
A scammer tried to seduce us by offering the credentials to an account that held roughly half a million dollars. "

Autosummary: Any unsuspecting victim that has come this far and is willing to steal from the treasure dropped in their lap, now realizes that before they can enjoy all that money, they first: Need to open a new account. Malwarebytes blocked the domain for fraud To fully understand the message, it’s good to know that USTD stands for Tether, a cryptocurrency referred to as a stablecoin because its value is pegged to a flat currency.A TRC20 wallet app is an application, accessible on mobile/web or desktop devices, designed specifically for storing, managing, and engaging with TRC20 tokens. Transfer form Sadly, there were obstacles: Transfers can only be done to other accounts on the platform and the recipient needs to be at least a VIP1 level. "


Microsoft India’s X account hijacked in Roaring Kitty crypto scam

financial
2024-06-03 https://www.bleepingcomputer.com/news/security/microsoft-indias-x-account-hijacked-in-roaring-kitty-crypto-scam-to-push-wallet-drainers/
The official Microsoft India account on Twitter, with over 211,000 followers, was hijacked by cryptocurrency scammers to impersonate Roaring Kitty, the handle used by notorious meme stock trader Keith Gill. [...] "

Autosummary: "


Collection agency FBCS ups data breach tally to 3.2 million people

financial
2024-06-03 https://www.bleepingcomputer.com/news/security/collection-agency-fbcs-ups-data-breach-tally-to-32-million-people/
Debt collection agency Financial Business and Consumer Solutions (FBCS) now says over 3.2 million people have been impacted by a data breach that occurred in February. [...] "

Autosummary: "


Critical Apache Log4j2 flaw still threatens global finance

financial
2024-06-01 https://securityaffairs.com/163984/hacking/critical-apache-log4j2-flaw-still-threatens-global-finance.html
The vulnerability CVE-2021-44832 is Apache Log4j2 library is still a serious problem for multiple industries, expert warns it threatens global Finance. The independent cyber threat intelligence analyst Anis Haboubi warns of a severe logging configuration flaw that could dramatically impact the financial industry. The vulnerability is CVE-2021-44832 and impacts Apache Log4j2, a remote attacker can […] "

Autosummary: Critical Apache Log4j2 flaw still threatens global finance Pierluigi Paganini June 01, 2024 June 01, 2024 The vulnerability CVE-2021-44832 is Apache Log4j2 library is still a serious problem for multiple industries, expert warns it threatens global Finance. “The breaches have resulted in the exfiltration of several terabytes of customer data, including access tokens, email account passwords, and SSL certificates. "


Ticketmaster confirms customer data breach

financial
2024-06-01 https://www.malwarebytes.com/blog/personal/2024/06/ticketmaster-confirms-customer-data-breach
Live Nation has confirmed what everyone has been speculating on for the last week: Ticketmaster has suffered a data breach. "

Autosummary: The data was advertised for $500,000 and says it includes customer names, addresses, emails, credit card details, order information, and more. Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts.Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts. "


Ticketmaster confirms data breach impacting 560 million customers

financial
2024-06-01 https://securityaffairs.com/163999/data-breach/ticketmaster-confirms-data-breach.html
Ticketmaster owner Live Nation confirmed the Ticketmaster data breach that compromised the data of 560 million customers. ShinyHunters, the current administrator of BreachForums, recently claimed the hack of Ticketmaster and offered for sale 1.3 TB of data, including full details of 560 million customers, for $500,000. Stolen data includes names, emails, addresses, phone numbers, ticket sales, […] "

Autosummary: “On May 20, 2024, Live Nation Entertainment, Inc. (the “Company” or “we”) identified unauthorized activity within a third-party cloud database environment containing Company data (primarily from its Ticketmaster L.L.C. subsidiary) and launched an investigation with industry-leading forensic investigators to understand what happened.” "


apexanalytix Cyber Risk provides instant alerts for supplier data breaches

financial
2024-05-31 https://www.helpnetsecurity.com/2024/05/31/apexanalytix-cyber-risk/

apexanalytix launched Cyber Risk, a solution that automatically assesses the cybersecurity posture of every supplier, continuously monitors the dark web to uncover risk exposure and responds to threats impacting suppliers in real-time. Business partner data breaches account for 15% of all cyberattacks, costing organizations an average of $4.76 million each year. With cyberattacks poised to be the top threat to supply chains over the next five years, businesses must have full visibility into their suppliers … More

The post apexanalytix Cyber Risk provides instant alerts for supplier data breaches appeared first on Help Net Security.

"

Autosummary: By offloading the significant burden of cyber risk management, companies can worry less about the administrative tasks and focus more on executing the risk-aware strategies that enhance operational resilience,” said Charlie Clark, GM & EVP, apexanalytix Cyber Risk division. "


BBC disclosed a data breach impacting its Pension Scheme members

financial
2024-05-31 https://securityaffairs.com/163908/data-breach/bbc-disclosed-data-breach.html
The BBC disclosed a data breach that exposed the personal information of BBC Pension Scheme members. The BBC disclosed a data breach that occurred on May 21. Threat actors gained access to files on a cloud-based service belonging to the British public service broadcaster. “The BBC’s information security team has alerted us to a data […] "

Autosummary: Members are advised to be cautious of any unsolicited communications requesting personal information or unexpected actions, including letters, calls, texts, emails, and web page referrals. "


25,000 individuals affected in BBC Pension Scheme data breach

financial
2024-05-31 https://www.helpnetsecurity.com/2024/05/31/bbc-pension-scheme-data-breach/

Personal information of current and former BBC employees has been exposed in a data breach that affected the broadcaster’s in-house pension scheme. More than 25,000 individuals have been affected, according to The Guardian. What data was exposed? “On the 21 May, the BBC’s information security team alerted us to a data security incident, in which some files containing personal information of BBC Pension Scheme members records were copied from a cloud-based data storage service used … More

The post 25,000 individuals affected in BBC Pension Scheme data breach appeared first on Help Net Security.

"

Autosummary: “On the 21 May, the BBC’s information security team alerted us to a data security incident, in which some files containing personal information of BBC Pension Scheme members records were copied from a cloud-based data storage service used by our administration team,” the BBC Pension and Benefits Centre said. "


Live Nation finally confirms massive Ticketmaster data breach

financial
2024-05-31 https://www.bleepingcomputer.com/news/security/live-nation-finally-confirms-massive-ticketmaster-data-breach/
Live Nation has confirmed that Ticketmaster suffered a data breach after its data was stolen from a third-party cloud database provider, which is believed to be Snowflake. [...] "

Autosummary: The allegedly stolen databases supposedly contain 1.3TB of data, including customers" full details (i.e., names, home and email addresses, and phone numbers), as well as ticket sales, order, and event information for 560 million customers. "


Stalkerware app pcTattletale announces it is ‘out of business’ after suffering data breach and website defacement

financial
2024-05-31 https://www.bitdefender.com/blog/hotforsecurity/stalkerware-app-pctattletale-announces-it-is-out-of-business-after-suffering-data-breach-and-website-defacement/
US spyware vendor pcTattletale has shut down its operations following a serious data breach that exposed sensitive information about its customers, as well as data stolen from some of their victims. pcTattletale was promoted as "employee and child monitoring software" designed to "protect your business and family." Of course, what it actually was, was a way to surreptitiously spy upon other people"s phones and computers - secretly viewing everything they did. Read more in my article on the Hot for Security blog. "

Autosummary: The leaked data included details of 138,751 customer accounts, including device information, email addresses, IP addresses, names, passwords, phone numbers, physical addresses, SMS messages, and usernames. "


BBC suffers data breach impacting current, former employees

financial
2024-05-30 https://www.bleepingcomputer.com/news/security/bbc-suffers-data-breach-impacting-current-former-employees/
The BBC has disclosed a data security incident that occurred on May 21, involving unauthorized access to files hosted on a cloud-based service, compromising the personal information of BBC Pension Scheme members. [...] "

Autosummary: "


Cooler Master confirms customer info stolen in data breach

financial
2024-05-30 https://www.bleepingcomputer.com/news/security/cooler-master-confirms-customer-info-stolen-in-data-breach/
Computer hardware manufacturer Cooler Master has confirmed that it suffered a data breach on May 19, allowing a threat actor to steal customer data. [...] "

Autosummary: Cooler Master"s Fanzone site is used to register a product"s warranty, request an RMA, or open support tickets, requiring customers to fill in personal data, such as names, email addresses, addresses, phone numbers, birth dates, and physical addresses. "


Beware of scammers impersonating Malwarebytes

financial exploits
2024-05-30 https://www.malwarebytes.com/blog/news/2024/05/beware-of-scammers-impersonating-malwarebytes
Scammers and other cybercriminals love to use our name to defraud their victims. Here"s what to look out for. "

Autosummary: Besides some common system information, this stealer goes after: Account tokens Steam tokens Saved card details System profiles Telegram logins List of running process names Installed browser lists and their version Credentials from the browser “User Data” folder, Local DB an autofill Cookies from the browser List of folders on the C drive This is just one scam, but there are always others using our name to target people. "


ABN Amro discloses data breach following an attack on a third-party provider

financial
2024-05-29 https://securityaffairs.com/163823/data-breach/abn-amro-discloses-data-breach.html
Dutch bank ABN Amro discloses data breach following a ransomware attack hit the third-party services provider AddComm. Dutch bank ABN Amro disclosed a data breach after third-party services provider AddComm suffered a ransomware attack. AddComm distributes documents and tokens physically and digitally to clients and employees. The ransomware attack occurred last week and unauthorized parties […] "

Autosummary: ABN Amro discloses data breach following an attack on a third-party provider Pierluigi Paganini May 29, 2024 May 29, 2024 Dutch bank ABN Amro discloses data breach following a ransomware attack hit the third-party services provider AddComm. "


U.S. Sentences 31-Year-Old to 10 Years for Laundering $4.5M in Email Scams

financial
2024-05-29 https://thehackernews.com/2024/05/us-sentences-31-year-old-to-10-years.html
The U.S. Department of Justice (DoJ) has sentenced a 31-year-old man to 10 years in prison for laundering more than $4.5 million through business email compromise (BEC) schemes and romance scams. Malachi Mullings, 31, of Sandy Springs, Georgia pleaded guilty to the money laundering offenses in January 2023. According to court documents, Mullings is said to have opened 20 bank accounts in the "

Autosummary: "


Brazilian Banks Targeted by New AllaKore RAT Variant Called AllaSenha

financial latam
2024-05-29 https://thehackernews.com/2024/05/brazilian-banks-targeted-by-new.html
Brazilian banking institutions are the target of a new campaign that distributes a custom variant of the Windows-based AllaKore remote access trojan (RAT) called AllaSenha. The malware is "specifically aimed at stealing credentials that are required to access Brazilian bank accounts, [and] leverages Azure cloud as command-and-control (C2) infrastructure," French cybersecurity company HarfangLab "

Autosummary: A second Python loader script, a ZIP archive containing the PythonMemoryModule package, and another ZIP archive containing "executor.dll." The new Python loader script is then launched to load executor.dll, a Borland Delphi-based malware also called ExecutorLoader, in memory using PythonMemoryModule. Targets of the campaign include banks such as Banco do Brasil, Bradesco, Banco Safra, Caixa Econômica Federal, Itaú Unibanco, Sicoob, and Sicredi. "


Cooler Master hit by data breach exposing customer information

financial
2024-05-29 https://www.bleepingcomputer.com/news/security/cooler-master-hit-by-data-breach-exposing-customer-information/
Computer hardware manufacturer Cooler Master has suffered a data breach after a threat actor breached the company"s website and claimed to steal the Fanzone member information of 500,000 customers. [...] "

Autosummary: "This data breach included cooler master corporate, vendor, sales, warranty, inventory and hr data as well as over 500,000 of their fanzone members personal information, including name, address, date of birth, phone, email + plain unencrypted credit card information containing name, credit card number, expiry and 3 digits cc code," the threat actor told BleepingComputer. "


First American December data breach impacts 44,000 people

financial
2024-05-28 https://www.bleepingcomputer.com/news/security/first-american-december-data-breach-impacts-44-000-people/
First American Financial Corporation, the second-largest title insurance company in the United States, revealed on Tuesday that a December cyberattack led to a breach impacting 44,000 individuals. [...] "

Autosummary: "


Christie disclosed a data breach after a RansomHub attack

financial
2024-05-28 https://securityaffairs.com/163808/cyber-crime/christie-data-breach.html
Auction house Christie disclosed a data breach following a RansomHub cyber attack that occurred this month. Auction house Christie’s disclosed a data breach after the ransomware group RansomHub threatened to leak stolen data. The security breach occurred earlier this month. The website of the auction house was unreachable after the attack. According to BBC, Christie had problems […] "

Autosummary: Christie disclosed a data breach after a RansomHub attack Pierluigi Paganini May 28, 2024 May 28, 2024 Auction house Christie disclosed a data breach following a RansomHub cyber attack that occurred this month. "


New Tricks in the Phishing Playbook: Cloudflare Workers, HTML Smuggling, GenAI

financial
2024-05-27 https://thehackernews.com/2024/05/new-tricks-in-phishing-playbook.html
Cybersecurity researchers are alerting of phishing campaigns that abuse Cloudflare Workers to serve phishing sites that are used to harvest users" credentials associated with Microsoft, Gmail, Yahoo!, and cPanel Webmail. The attack method, called transparent phishing or adversary-in-the-middle (AitM) phishing, "uses Cloudflare Workers to act as a reverse proxy server for a "

Autosummary: Financial services, manufacturing, energy/utilities, retail, and consulting entities located in the U.S., Canada, Germany, South Korea, and Norway have emerged as the top sectors targeted by the Greatness PhaaS. "These services offer advanced capabilities that appeal to attackers by saving them time on development and evasion tactics," Trellix researchers said. The attack method, called transparent phishing or adversary-in-the-middle (AitM) phishing, "uses Cloudflare Workers to act as a reverse proxy server for a legitimate login page, intercepting traffic between the victim and the login page to capture credentials, cookies, and tokens," Netskope researcher Jan Michael Alcantara said in a report. "


Report: The Dark Side of Phishing Protection

financial
2024-05-27 https://thehackernews.com/2024/05/report-dark-side-of-phishing-protection.html
The transition to the cloud, poor password hygiene and the evolution in webpage technologies have all enabled the rise in phishing attacks. But despite sincere efforts by security stakeholders to mitigate them - through email protection, firewall rules and employee education - phishing attacks are still a very risky attack vector. A new report by LayerX explores the state of "

Autosummary: Based on a number of sources, the report describes the magnitude of the problem: 61% increase in overall phishing attacks on enterprises in overall phishing attacks on enterprises 83% of organizations were subject to a successful phishing attack were subject to a successful phishing attack Over 1100% increase in phishing URLs hosted on legitimate SaaS platforms A Phishing Attack Breakdown: Where is the Protection Blind Spot? Deep Dive: Browser Security Platform and Deep Session Inspection 101 The key takeaway from the report is that IT and security experts should evaluate a browser security platform as part of their phishing protection stack. "


New ATM Malware family emerged in the threat landscape

financial exploits
2024-05-27 https://securityaffairs.com/163732/malware/eu-atm-malware.html
Experts warn of a new ATM malware family that is advertised in the cybercrime underground, it was developed to target Europe. A threat actor is advertising a new ATM malware family that claims to be able of compromised 99% of devices in Europe. The threat actor is offering the malware for $30,000, he claims that […] "

Autosummary: "


Sav-Rx discloses data breach impacting 2.8 million Americans

financial
2024-05-27 https://www.bleepingcomputer.com/news/security/sav-rx-discloses-data-breach-impacting-28-million-americans/
Prescription management company Sav-Rx is warning over 2.8 million people in the United States that it suffered a data breach, stating that their personal data was stolen in a 2023 cyberattack. [...] "

Autosummary: The types of data exposed in this incident include: Full name Date of birth Social Security Number (SSN) Email address Physical address Phone number Eligibility data Insurance identification number In a FAQ page on its site, Sav-Rx explains that it took them eight months to send out notices of breach to impacted customers because their initial priority was to minimize interruption to patient care before launching an investigation on the impact of the incident. "


Sav-Rx data breach impacted over 2.8 million individuals

financial
2024-05-27 https://securityaffairs.com/163748/data-breach/sav-rx-data-breach.html
Prescription service firm Sav-Rx disclosed a data breach that potentially impacted over 2.8 million people in the United States. Prescription service company Sav-Rx disclosed a data breach after 2023 cyberattack. The company is notifying 2,812,336 individuals impacted by the security breach in the United States. A&A Services, which operates as Sav-RX, shared with the Maine […] "

Autosummary: Compromised data includes full name, date of birth, Social Security Number (SSN), email address, physical address, phone number, eligibility data, and insurance identification number. "


Hackers phish finance orgs using trojanized Minesweeper clone

financial exploits
2024-05-26 https://www.bleepingcomputer.com/news/security/hackers-phish-finance-orgs-using-trojanized-minesweeper-clone/
Hackers are utilizing code from a Python clone of Microsoft"s venerable Minesweeper game to hide malicious scripts in attacks on European and US financial organizations. [...] "

Autosummary: "


Product showcase: Alert – Data breach detector for your email, credit card, and ID

financial
2024-05-24 https://www.helpnetsecurity.com/2024/05/24/product-showcase-surfshark-alert/

Compared to the last quarter of 2023, data breaches rose from 81M to 435M in Q1 2024. That’s a 5-fold increase in just a few months. One of the most common ways data breaches happen is through apps like Facebook or Instagram, which collect a lot of user data. If their databases get compromised — so does the user data. To stay on top of your personal information security, try Surfshark’s advanced data security solution, … More

The post Product showcase: Alert – Data breach detector for your email, credit card, and ID appeared first on Help Net Security.

"

Autosummary: With Alert, you can easily monitor your most important credentials, such as your email, credit card, and ID.Monitoring your most important details, such as emails, credit cards, and IDs, is the best way to prevent cybercriminals from exploiting your information. "


Cencora data breach exposes US patient info from 8 drug companies

financial
2024-05-24 https://www.bleepingcomputer.com/news/security/cencora-data-breach-exposes-us-patient-info-from-8-drug-companies/
Some of the largest drug companies in the world have disclosed data breaches due to a February 2024 cyberattack at Cencora, whom they partner with for pharmaceutical and business services. [...] "

Autosummary: "


Cencora data breach exposes US patient info from 11 drug companies

financial
2024-05-24 https://www.bleepingcomputer.com/news/security/cencora-data-breach-exposes-us-patient-info-from-11-drug-companies/
Some of the largest drug companies in the world have disclosed data breaches due to a February 2024 cyberattack at Cencora, whom they partner with for pharmaceutical and business services. [...] "

Autosummary: " The eight firms impacted by this breach, all using almost identical data breach notifications, are: The data breach notices warn that Cencora"s internal investigation, which concluded on April 10, 2024, confirmed that the following information had been exposed: full name, address, health diagnosis, medications, and prescriptions. "


10 years in prison for $4.5 million BEC scammer who bought Ferrari to launder money

financial
2024-05-23 https://www.tripwire.com/state-of-security/10-years-prison-45-million-bec-scammer-who-bought-ferrari-launder-money
A scammer has been sentenced to 10 years in prison for laundering over US $4.5 million obtained by targeting businesses and the elderly with Business Email Compromise (BEC) and romance fraud schemes. Read more in my article on the Tripwire State of Security blog. "

Autosummary: Malachi Mullings, a 31-year-old from Sandy Springs, Georgia, was charged with opening 20 bank accounts in the name of a sham company, The Mullings Group LLC, to launder millions of dollars generated through fraudulent activity between 2019 and July 2021. "


OmniVision disclosed a data breach after the 2023 Cactus ransomware attack

financial exploits ransomware
2024-05-22 https://securityaffairs.com/163506/data-breach/omnivision-data-breach.html
The digital imaging products manufacturer OmniVision disclosed a data breach after the 2023 ransomware attack. OmniVision Technologies is a company that specializes in developing advanced digital imaging solutions. In 2023, OmniVision employed 2,200 people and had an annual revenue of $1.4 billion. OmniVision Technologies Inc. is an American subsidiary of Chinese semiconductor device and mixed-signal integrated […] "

Autosummary: The company designs and develops digital imaging products for use in mobile phones, laptops, netbooks and webcams, security and surveillance cameras, entertainment, automotive and medical imaging systems.As proof of the data breach, the extortion group published data samples, including passport images, NDAs, contracts, and other documents. "


PSNI could be fined £750k over data breach

financial
2024-05-22 https://www.bbc.com/news/articles/czqqjglq1lyo
The Police Service of Northern Ireland (PSNI) could be fined £750,000 for a major data breach last year. "

Autosummary: “I am publicising this potential action today to, once again, highlight the need for all organisations to check, challenge and, where necessary, change disclosure procedures to ensure they have robust measures in place to protect the personal information people entrust to them.” "


"People are just not worried about being scammed"

financial
2024-05-22 https://www.bbc.com/news/articles/c988v355e8do
Fraudsters are increasingly using AI, but are people taking the problem seriously enough? "

Autosummary: In fact, there is a product sold on the dark web called FraudGPT, which allows criminals to make content to facilitate a range of frauds, including creating bank-related phishing emails, or to custom-make scam web pages designed to steal personal information.As part of his efforts, Mr Hoefnagels, who lives in Ontario, Canada, ran the scam or “phishing” emails his gran had received through popular AI chatbot ChatGPT."People are just not worried about being scammed" 3 hours ago Jane Wakefield , Technology reporter Share Clark Hoefnagels Clark Hoefnagels created an AI-powered tool that spots scam emails When Clark Hoefnagels’ grandmother was scammed out of $27,000 (£21,000) last year, he felt compelled to do something about it. "


Phishing statistics that will make you think twice before clicking

financial industry
2024-05-21 https://www.helpnetsecurity.com/2024/05/21/phishing-statistics-2024/

This article includes excerpts from various reports that offer statistics and insights into the current phishing landscape. AI-driven phishing attacks deceive even the most aware users Zscaler | Zscaler ThreatLabz 2024 Phishing Report | May 2024 In 2023, the United States (55.9%), United Kingdom (5.6%) and India (3.9%) emerged as the top countries targeted by phishing scams. The finance and insurance sector experienced the highest number of overall phishing attempts, amounting to a 393% increase … More

The post Phishing statistics that will make you think twice before clicking appeared first on Help Net Security.

"

Autosummary: Proofpoint | 2024 State of the Phish | February 2024 And while the incidence of successful phishing attacks has slightly declined (71% of surveyed organizations experienced at least one successful attack in 2023 versus 84% the previous year), the negative consequences have soared: a 144% increase in reports of financial penalties, such as regulatory fines, and a 50% increase in reports of reputational damage. "


Western Sydney University data breach exposed student data

financial
2024-05-21 https://www.bleepingcomputer.com/news/security/western-sydney-university-data-breach-exposed-student-data/
Western Sydney University (WSU) has notified students and academic staff about a data breach after threat actors breached its Microsoft 365 and Sharepoint environment. [...] "

Autosummary: This intrusion was only discovered much later, in January 2024, with the University"s IT team shutting the unauthorized access and launching an internal investigation into the incident, also involving specialists from the NSW Police, CrowdStrike, and CyberCX. "


Understanding cyber risks beyond data breaches

financial
2024-05-20 https://www.helpnetsecurity.com/2024/05/20/cyber-risk-trends-video/

While some may associate cyber risks primarily with technology and data breaches, they can also lead to brand or reputational harm, reduced productivity, and financial losses. This Help Net Security round-up presents excerpts from previously recorded videos featuring security experts covering a spectrum of cyber risk trends, ranging from threats to large language models and supply chains to social engineering tactics and the proliferation of celebrity audio deepfakes. Complete videos Melissa Bischoping, Director, Endpoint Security … More

The post Understanding cyber risks beyond data breaches appeared first on Help Net Security.

"

Autosummary: "


Latrodectus Malware Loader Emerges as IcedID"s Successor in Phishing Campaigns

financial exploits
2024-05-20 https://thehackernews.com/2024/05/latrodectus-malware-loader-emerges-as.html
Cybersecurity researchers have observed a spike in email phishing campaigns starting early March 2024 that delivers Latrodectus, a nascent malware loader believed to be the successor to the IcedID malware. "These campaigns typically involve a recognizable infection chain involving oversized JavaScript files that utilize WMI"s ability to invoke msiexec.exe and install a remotely-hosted MSI "

Autosummary: Latrodectus also sets up persistence on Windows hosts using a scheduled task and establishes contact with a command-and-control (C2) server over HTTPS to receive commands that allow it to collect system information; update, restart, and terminate itself; and run shellcode, DLL, and executable files. "


Grandoreiro Banking Trojan is back and targets banks worldwide

financial exploits
2024-05-20 https://securityaffairs.com/163420/malware/grandoreiro-return-after-takedown.html
A new Grandoreiro banking trojan campaign has been ongoing since March 2024, following the disruption by law enforcement in January. IBM X-Force warns of a new Grandoreiro banking trojan campaign that has been ongoing since March 2024. Operators behind the Grandoreiro banking trojan have resumed operations following a law enforcement takedown in January. The recent campaign is […] "

Autosummary: Traditionally limited to Latin America, Spain, and Portugal, recent Grandoreiro campaigns have expanded their targets to include entities such as Mexico’s Tax Administration Service (SAT), Federal Electricity Commission (CFE), Secretary of Administration and Finance, the Revenue Service of Argentina, and the South African Revenue Service (SARS). "


Financial institutions ordered to notify customers after a breach, have an incident response plan

financial
2024-05-20 https://www.malwarebytes.com/blog/news/2024/05/financial-institutions-ordered-to-notify-customers-after-a-breach-have-an-incident-response-plan
The Securities and Exchange Commission has announced rules around breaches for certain financial institutions. "

Autosummary: The Securities and Exchange Commission (SEC) has announced rules around breaches for certain financial institutions—registered broker-dealers, investment companies, investment advisers, and transfer agents— that require them to have written incident response policies and procedures that can be used in the event of a breach. "


SEC requires financial institutions to notify customers of breaches within 30 days

financial
2024-05-20 https://www.helpnetsecurity.com/2024/05/20/sec-financial-institutions-rules/

The Securities and Exchange Commission (SEC) announced the adoption of amendments to Regulation S-P to modernize and enhance the rules that govern the treatment of consumers’ nonpublic personal information by certain financial institutions. The amendments update the rules’ requirements for broker-dealers (including funding portals), investment companies, registered investment advisers, and transfer agents (collectively, “covered institutions”) to address the expanded use of technology and corresponding risks that have emerged since the Commission originally adopted Regulation S-P … More

The post SEC requires financial institutions to notify customers of breaches within 30 days appeared first on Help Net Security.

"

Autosummary: "


OmniVision discloses data breach after 2023 ransomware attack

financial exploits ransomware
2024-05-20 https://www.bleepingcomputer.com/news/security/omnivision-discloses-data-breach-after-2023-ransomware-attack/
The California-based imaging sensors manufacturer OmniVision is warning of a data breach after the company suffered a Cactus ransomware attack last year. [...] "

Autosummary: However, an announcement by the Cactus ransomware gang on October 17, 2023, claimed the attack on OmniVision and leaked the following data samples: Passport scans Nondisclosure agreements Contracts Confidential documents The threat actors eventually released all data they held from the attack in a ZIP archive made available to download for free. "


Grandoreiro Banking Trojan Resurfaces, Targeting Over 1,500 Banks Worldwide

financial exploits
2024-05-19 https://thehackernews.com/2024/05/grandoreiro-banking-trojan-resurfaces.html
The threat actors behind the Windows-based Grandoreiro banking trojan have returned in a global campaign since March 2024 following a law enforcement takedown in January. The large-scale phishing attacks, likely facilitated by other cybercriminals via a malware-as-a-service (MaaS) model, target over 1,500 banks across the world, spanning more than 60 countries in Central and South "

Autosummary: The large-scale phishing attacks, likely facilitated by other cybercriminals via a malware-as-a-service (MaaS) model, target over 1,500 banks across the world, spanning more than 60 countries in Central and South America, Africa, Europe, and the Indo-Pacific, IBM X-Force said. "


Chinese Nationals Arrested for Laundering $73 Million in Pig Butchering Crypto Scam

financial
2024-05-19 https://thehackernews.com/2024/05/chinese-nationals-arrested-for.html
The U.S. Department of Justice (DoJ) has charged two arrested Chinese nationals for allegedly orchestrating a pig butchering scam that laundered at least $73 million from victims through shell companies. The individuals, Daren Li, 41, and Yicheng Zhang, 38, were arrested in Atlanta and Los Angeles on April 12 and May 16, respectively. The foreign nationals have been "charged for leading a scheme "

Autosummary: Two Brothers Arrested for Stealing $25M in Novel Crypto Heist The development comes as the DoJ unsealed an indictment against Anton Peraire-Bueno, 24, of Boston, and James Pepaire-Bueno, 28, of New York, with conspiracy to commit wire fraud, wire fraud, and conspiracy to commit money laundering. Countries like Burma, Cambodia, Laos, Malaysia, Myanmar, and the Philippines have also emerged as a hotbed for romance scams, often luring unsuspecting people with promises of lucrative jobs to transport them to so-called "scam factories," where they are coerced into participating in the operation. "


Healthcare firm WebTPA data breach impacted 2.5 million individuals

financial
2024-05-19 https://securityaffairs.com/163403/data-breach/webtpa-data-breach.html
WebTPA, a third-party administrator that provides healthcare management and administrative services, disclosed a data breach. WebTPA is a third-party administrator that provides healthcare management and administrative services. The US company disclosed a data breach that impacted almost 2.5 million people. According to the report sent by the WebTPA to the U.S. Department of Health and […] "

Autosummary: Healthcare firm WebTPA data breach impacted 2.5 million individuals Pierluigi Paganini May 19, 2024 May 19, 2024 WebTPA, a third-party administrator that provides healthcare management and administrative services, disclosed a data breach. "


Banking malware Grandoreiro returns after police disruption

financial exploits
2024-05-18 https://www.bleepingcomputer.com/news/security/banking-malware-grandoreiro-returns-after-police-disruption/
The banking trojan "Grandoreiro" is spreading in a large-scale phishing campaign in over 60 countries, targeting customer accounts of roughly 1,500 banks. [...] "

Autosummary: In January 2024, an international law enforcement operation involving Brazil, Spain, Interpol, ESET, and Caixa Bank announced the disruption of the malware operation, which had been targeting Spanish-speaking countries since 2017 and caused $120 million in losses. "


WebTPA data breach impacts 2.4 million insurance policyholders

financial
2024-05-17 https://www.bleepingcomputer.com/news/security/webtpa-data-breach-impacts-24-million-insurance-policyholders/
The WebTPA Employer Services (WebTPA) data breach disclosed earlier this month is impacting close to 2.5 million individuals, the U.S. Department of Health and Human Services notes. [...] "

Autosummary: The company sent notices to affected individuals on May 8, 2024, informing that the following types of data had been exposed: Full name Contact information Date of birth (and death where applicable) Social Security Number (SSN) Insurance information The investigation revealed that financial account information, credit card numbers, medical treatment, and diagnostic information have not been exposed to unauthorized access. "


City of Wichita disclosed a data breach after the recent ransomware attack

financial exploits government ransomware
2024-05-17 https://securityaffairs.com/163300/cyber-crime/city-of-wichita-disclosed-data-breach.html
The City of Wichita disclosed a data breach after the ransomware attack that hit the Kansas’s city earlier this month. On May 5th, 2024, the City of Wichita, Kansas, was the victim of a ransomware attack and shut down its network to contain the threat. The city immediately started its incident response procedure to prevent […] "

Autosummary: These files contained law enforcement incident and traffic information, which include names, Social Security numbers, driver’s license or state identification card numbers, and payment card information.” "


SEC: Financial orgs have 30 days to send data breach notifications

financial
2024-05-17 https://www.bleepingcomputer.com/news/security/sec-financial-orgs-have-30-days-to-send-data-breach-notifications/
The Securities and Exchange Commission (SEC) has adopted amendments to Regulation S-P that require certain financial institutions to disclose data breach incidents to impacted individuals within 30 days of discovery. [...] "

Autosummary: Below is a summary of the introduced changes: Notify affected individuals within 30 days if their sensitive information is, or is likely to be, accessed or used without authorization, detailing the incident, breached data, and protective measures taken. "


Scammers can easily phish your multi-factor authentication codes. Here&#8217;s how to avoid it

financial
2024-05-16 https://www.malwarebytes.com/blog/news/2024/05/scammers-can-easily-phish-your-multi-factor-authentication-codes-heres-how-to-avoid-it
Phishers are using new authentication-in-the-middle techniques to dupe victims into providing their login and MFA credentials. "

Autosummary: Once the criminals are into an account, they can start changing settings like the account’s email address, phone number, and password, so the user can no longer log in, or they can simply clean out a bank account.While these techniques, named after man-in-the-middle (MitM) attacks, have existed for a while, they appear to be gaining traction now. "


Santander: a data breach at a third-party provider impacted customers and employees

financial bancosmx
2024-05-16 https://securityaffairs.com/163231/data-breach/santander-third-party-data-breach.html
The Spanish bank Santander disclosed a data breach at a third-party provider that impacted customers in Chile, Spain, and Uruguay. The Spanish financial institution Santander revealed a data breach involving a third-party provider that affected customers in Chile, Spain, and Uruguay. The bank recently became aware of unauthorized access to one of its databases hosted […] "

Autosummary: Santander: a data breach at a third-party provider impacted customers and employees Pierluigi Paganini May 16, 2024 May 16, 2024 The Spanish bank Santander disclosed a data breach at a third-party provider that impacted customers in Chile, Spain, and Uruguay. "


MediSecure e-script firm hit by ‘large-scale’ ransomware data breach

financial exploits ransomware
2024-05-16 https://www.bleepingcomputer.com/news/security/medisecure-e-script-firm-hit-by-large-scale-ransomware-data-breach/
Electronic prescription provider MediSecure in Australia has shut down its website and phone lines following a ransomware attack believed to originate from a third-party vendor. [...] "

Autosummary: In a short announcement, the Australian NCSC said that "a commercial health information organisation" reported being "the victim of a large-scale ransomware data breach incident. "


Dutch Court Sentences Tornado Cash Co-Founder to 5 Years in Prison for Money Laundering

financial
2024-05-15 https://thehackernews.com/2024/05/dutch-court-sentences-tornado-cash-co.html
A Dutch court on Tuesday sentenced one of the co-founders of the now-sanctioned Tornado Cash cryptocurrency mixer service to 5 years and 4 months in prison. While the name of the defendant was redacted in the verdict, it"s known that Alexey Pertsev, a 31-year-old Russian national, has been awaiting trial in the Netherlands on money laundering charges. "

Autosummary: A year later, the U.S. Department of Justice indicted two of its other founders, Roman Storm, and Roman Semenov, charging them with conspiracy to commit money laundering, conspiracy to commit sanctions violations, and conspiracy to operate an unlicensed money-transmitting business. "


Banco Santander warns of a data breach exposing customer info

financial bancosmx
2024-05-15 https://www.bleepingcomputer.com/news/security/banco-santander-warns-of-a-data-breach-exposing-customer-info/
Banco Santander S.A. announced it suffered a data breach impacting customers after an unauthorized actor accessed a database hosted by one of its third-party service providers. [...] "

Autosummary: "


Nissan North America data breach impacts over 53,000 employees

financial
2024-05-15 https://www.bleepingcomputer.com/news/security/nissan-north-america-data-breach-impacts-over-53-000-employees/
Nissan North America (Nissan) suffered a data breach last year when a threat actor targeted the company"s external VPN and shut down systems to receive a ransom. [...] "

Autosummary: " In a data breach notification to the Office of the Maine Attorney General, the company states that the exposed details included a personal identifier (e.g. name) and social security numbers, and that financial details were not present in the files accessed by the threat actor. "


Android 15 Rolls Out Advanced Features to Protect Users from Scams and Malicious Apps

financial
2024-05-15 https://thehackernews.com/2024/05/android-15-introduces-new-features-to.html
Google is unveiling a set of new features in Android 15 to prevent malicious apps installed on the device from capturing sensitive data. This constitutes an update to the Play Integrity API that third-party app developers can take advantage of to secure their applications against malware. "Developers can check if there are other apps running that could be capturing the screen, creating "

Autosummary: "Developers can check if there are other apps running that could be capturing the screen, creating overlays, or controlling the device," Dave Kleidermacher, vice president of engineering for Android security and privacy, said. "


Phorpiex botnet sent millions of phishing emails to deliver LockBit Black ransomware

financial exploits ransomware
2024-05-14 https://securityaffairs.com/163109/malware/phorpiex-botnet-lockbit-black-ransomware.html
Experts reported that since April, the Phorpiex botnet sent millions of phishing emails to spread LockBit Black ransomware. New Jersey’s Cybersecurity and Communications Integration Cell (NJCCIC) reported that since April, threat actors used the the Phorpiex botnet to send millions of phishing emails as part of a LockBit Black ransomware campaign. The botnet has been active […] "

Autosummary: The botnet has been active since at least 2016, it was involved in sextortion spam campaigns, crypto-jacking, cryptocurrency clipping (substituting the original wallet address saved in the clipboard with the attacker’s wallet address during a transaction) and ransomware attacks in the past In August 2021 the criminal organization behind the Phorpiex botnet have shut down their operations and put the source code of the bot for sale on a cybercrime forum in on a dark web. "


Ebury is alive but unseen: 400k Linux servers compromised for cryptocurrency theft and financial gain

financial Linux
2024-05-14 https://www.welivesecurity.com/en/eset-research/ebury-alive-unseen-400k-linux-servers-compromised-cryptotheft-financial-gain/
One of the most advanced server-side malware campaigns is still growing, with hundreds of thousands of compromised servers, and it has diversified to include credit card and cryptocurrency theft "

Autosummary: One of the most advanced server-side malware campaigns is still growing, with hundreds of thousands of compromised servers, and it has diversified to include credit card and cryptocurrency theft Ten years ago we raised awareness of Ebury by publishing a white paper we called Operation Windigo, which documented a campaign that leveraged Linux malware for financial gain. The new paper, Ebury is alive but unseen: 400k Linux servers compromised for cryptocurrency theft and financial gain, goes into more details about each of Ebury’s aspects, including many technical specifics. "


Australian Firstmac Limited disclosed a data breach after cyber attack

financial
2024-05-13 https://securityaffairs.com/163064/data-breach/firstmac-limited-disclosed-data-breach.html
Firstmac Limited disclosed a data breach after the new Embargo extortion group leaked over 500GB of data allegedly stolen from the company. Firstmac Limited, one of the largest non-bank lenders in Australia, disclosed a data breach. Firstmac Limited is an Australian owned company with experience in home and investment loans. They have a range of market […] "

Autosummary: Disclosure notices for the @FirstmacLimited ransomware incident appear to have now gone out: pic.twitter.com/e2SWoRJRTw — Troy Hunt (@troyhunt) May 10, 2024 Exposed personal information includes: Name Contact Information (residential address, email address and/or phone number) "


Helsinki suffers data breach after hackers exploit unpatched flaw

financial exploits
2024-05-13 https://www.bleepingcomputer.com/news/security/helsinki-suffers-data-breach-after-hackers-exploit-unpatched-flaw/
The City of Helsinki is investigating a data breach in its education division, which it discovered in late April 2024, impacting tens of thousands of students, guardians, and personnel. [...] "

Autosummary: Additionally, the exposed drive contained information about fees, childhood education and care, children"s status, welfare requests, medical certificates, and other highly sensitive information. "


City of Helsinki suffered a data breach

financial government
2024-05-13 https://securityaffairs.com/163088/data-breach/city-of-helsinki-data-breach.html
The City of Helsinki suffered a data breach that impacted tens of thousands of students, guardians, and personnel. The Police of Finland is investigating a data breach suffered by the City of Helsinki, the security breach occurred during the night of 30 April 2024. The data breach impacted the City’s Education Division’s computer network. The […] "

Autosummary: City of Helsinki suffered a data breach Pierluigi Paganini May 13, 2024 May 13, 2024 The City of Helsinki suffered a data breach that impacted tens of thousands of students, guardians, and personnel. “These include information about fees (and the grounds thereof) for customers of early childhood education and care, sensitive information about the status of children, such as information requests by student welfare or information about the need of special support and medical certificates regarding the suspension of studies for upper secondary students, as well as the sick leave records of Education Division personnel.” "


Largest non-bank lender in Australia warns of a data breach

financial
2024-05-12 https://www.bleepingcomputer.com/news/security/largest-non-bank-lender-in-australia-warns-of-a-data-breach/
Firstmac Limited is warning customers that it suffered a data breach a day after the new Embargo cyber-extortion group leaked over 500GB of data allegedly stolen from the firm. [...] "

Autosummary: "


Ohio Lottery data breach impacted over 538,000 individuals

financial
2024-05-11 https://securityaffairs.com/163012/data-breach/ohio-lottery-data-breach.html
The cyber attack on the Ohio Lottery on Christmas Eve exposed the personal data of over 538,000 individuals. On Christmas Eve, a cyberattack targeting the Ohio Lottery resulted in the exposure of personal data belonging to 538,959 individuals. The organization is notifying the impacted people. Attackers gained access to names or other personal identifiers in […] "

Autosummary: Ohio Lottery data breach impacted over 538,000 individuals Pierluigi Paganini May 11, 2024 May 11, 2024 The cyber attack on the Ohio Lottery on Christmas Eve exposed the personal data of over 538,000 individuals. "


Malicious Android Apps Pose as Google, Instagram, WhatsApp, Spread via Smishing

financial
2024-05-10 https://thehackernews.com/2024/05/malicious-android-apps-pose-as-google.html
Malicious Android apps masquerading as Google, Instagram, Snapchat, WhatsApp, and X (formerly Twitter) have been observed to steal users" credentials from compromised devices. "This malware uses famous Android app icons to mislead users and trick victims into installing the malicious app on their devices," the SonicWall Capture Labs threat research team said in a recent report. The "

Autosummary: The phishing URLs mimic the login pages of well-known services like Facebook, GitHub, Instagram, LinkedIn, Microsoft, Netflix, PayPal, Proton Mail, Snapchat, Tumblr, X, WordPress, and Yahoo. "


Dell notifies customers about data breach

financial
2024-05-10 https://www.malwarebytes.com/blog/news/2024/05/dell-notifies-customers-about-data-breach
Dell has notified some customers about a data breach reported to include 49 million records. "

Autosummary: Screenshot taken from the Breach Forums According to Menelik the data includes: The full name of the buyer or company name Address including postal code and country Unique seven digit service tag of the system Shipping date of the system Warranty plan Serial number Dell customer number Dell order number Most of the affected systems were sold in the US, China, India, Australia, and Canada. Users on Reddit reported getting an email from Dell which was apparently sent to customers whose information was accessed during this incident: “At this time, our investigation indicates limited types of customer information was accessed, including: Name Physical address Dell hardware and order information, including service tag, item description, date of order and related warranty information. Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts. "


Dell API abused to steal 49 million customer records in data breach

financial
2024-05-10 https://www.bleepingcomputer.com/news/security/dell-api-abused-to-steal-49-million-customer-records-in-data-breach/
The threat actor behind the recent Dell data breach revealed they scraped information of 49 million customer records using an partner portal API they accessed as a fake company. [...] "

Autosummary: Menelik says the stolen customer records include the following hardware breakdown: Monitors: 22,406,133 Alienware Notebooks: 447,315 Chromebooks: 198,713 Inspiron Notebooks: 11,257,567 Inspiron Desktops: 1,731,767 Latitude Laptops: 4,130,510 Optiplex: 5,177,626 Poweredge: 783,575 Precision Desktops: 798,018 Precision Notebooks: 486,244 Vostro Notebooks: 148,087 Vostro Desktops: 37,427 Xps Notebooks: 1,045,302 XPS/Alienware desktops: 399,695 The threat actors said they emailed Dell on April 12th and 14th to report the bug to their security team, sharing the email with BleepingComputer. This data breach contained customer order data, including warranty information, service tags, customer names, installed locations, customer numbers, and order numbers. "


Dell warns of data breach, 49 million customers allegedly affected

financial
2024-05-09 https://www.bleepingcomputer.com/news/security/dell-warns-of-data-breach-49-million-customers-allegedly-affected/
Dell is warning customers of a data breach after a threat actor claimed to have stolen information for approximately 49 million customers. [...] "

Autosummary: Name Physical address Dell hardware and order information, including service tag, item description, date of order, and related warranty information The company stresses that the stolen information does not include financial or payment information, email addresses, or telephone numbers and that they are working with law enforcement and a third-party forensics firm to investigate the incident. "


Zscaler is investigating data breach claims

financial
2024-05-09 https://securityaffairs.com/162927/cyber-crime/zscaler-investigating-data-breach-claims.html
Cybersecurity firm Zscaler is investigating claims of a data breach after hackers offered access to its network. Cybersecurity firm Zscaler is investigating allegations of a data breach following reports that threat actors are offering for sale access to its network. The company confirmed that there is no impact or compromise to its customer, production and […] "

Autosummary: IntelBroker has offered to sell “confidential and highly critical logs packed with credentials”, including SMTP access, PAuth access, and SSL passkeys and certificates, for a total price of $20,000 in cryptocurrency. "


Dell discloses data breach impacting millions of customers

financial
2024-05-09 https://securityaffairs.com/162942/cyber-crime/dell-data-breach-2.html
Dell disclosed a security breach that exposed millions of customers’ names and physical mailing addresses. IT giant Dell suffered a data breach exposing customers’ names and physical addresses, the company notified impacted individuals. The company launched an investigation into the incident that involved a Dell portal, which contains a database with limited types of customer […] "

Autosummary: "


Monday.com removes "Share Update" feature abused for phishing attacks

financial
2024-05-09 https://www.bleepingcomputer.com/news/security/mondaycom-removes-share-update-feature-abused-for-phishing-attacks/
Project management platform Monday.com has removed its "Share Update" feature after threat actors abused it in phishing attacks. [...] "

Autosummary: "We were made aware of the misuse of a monday.com feature named "Share Update," which allows users to share an update with someone who isn"t a member of their account," a Monday.com spokesperson told BleepingComputer. "


UK Ministry of Defense disclosed a third-party data breach exposing military personnel data

financial
2024-05-08 https://securityaffairs.com/162840/data-breach/uk-ministry-of-defense-third-party-data-breach.html
The UK Ministry of Defense disclosed a data breach at a third-party payroll system that exposed data of armed forces personnel and veterans. The UK Ministry of Defense disclosed a data breach impacting a third-party payroll system that exposed data of approximately 272,000 armed forces personnel and veterans. The Ministry of Defence revealed that a […] "

Autosummary: UK Ministry of Defense disclosed a third-party data breach exposing military personnel data Pierluigi Paganini May 08, 2024 May 08, 2024 The UK Ministry of Defense disclosed a data breach at a third-party payroll system that exposed data of armed forces personnel and veterans. "


Desperate Taylor Swift fans defrauded by ticket scams

financial
2024-05-08 https://www.malwarebytes.com/blog/news/2024/05/desperate-taylor-swift-fans-defrauded-by-ticket-scams
When there are not nearly enough tickets for some concerts to accommodate all the fans that desperately want to be there, it makes for ideal hunting grounds for scammers. "

Autosummary: As reported by the BBC, Lloyds Bank estimates that fans have lost an estimated £1m ($1.25 m) in ticket scams ahead of the UK leg of Taylor Swift’s Eras tour. "


Russian Operator of BTC-e Crypto Exchange Pleads Guilty to Money Laundering

financial rusia-ucrania
2024-05-07 https://thehackernews.com/2024/05/russian-operator-of-btc-e-crypto.html
A Russian operator of a now-dismantled BTC-e cryptocurrency exchange has pleaded guilty to money laundering charges from 2011 to 2017. Alexander Vinnik, 44, was charged in January 2017 and taken into custody in Greece in July 2017. He was subsequently extradited to the U.S. in August 2022. Vinnik and his co-conspirators have been accused of owning and managing "

Autosummary: "


Alexander Vinnik, the operator of BTC-e exchange, pleaded guilty to money laundering

financial
2024-05-07 https://securityaffairs.com/162803/cyber-crime/alexander-vinnik-pleaded-guilty.html
Alexander Vinnik, a Russian operator of virtual currency exchange BTC-e pleaded guilty to participating in a money laundering scheme. Alexander Vinnik, a Russian national, pleaded guilty to conspiracy to commit money laundering for his involvement in operating the cryptocurrency exchange BTC-e from 2011 to 2017. BTC-e processed over $9 billion in transactions and served over […] "

Autosummary: Alexander Vinnik, the operator of BTC-e exchange, pleaded guilty to money laundering Pierluigi Paganini May 07, 2024 May 07, 2024 Alexander Vinnik, a Russian operator of virtual currency exchange BTC-e pleaded guilty to participating in a money laundering scheme. The virtual currency exchange received criminal proceeds from various illegal activities, including computer intrusions, ransomware attacks, identity theft, corruption, and drug distribution. "


UK confirms Ministry of Defence payroll data exposed in data breach

financial
2024-05-07 https://www.bleepingcomputer.com/news/security/uk-confirms-ministry-of-defence-payroll-data-exposed-in-data-breach/
The UK Government confirmed today that a threat actor recently breached the country"s Ministry of Defence and gained access to part of the Armed Forces payment network. [...] "

Autosummary: The UK defense secretary clarified that the hackers targeted an external system managed by a contractor that was “completely separate” from MoD’s core network, and had no connection to the “main military HR system.” "


Finland authorities warn of Android malware campaign targeting bank users

financial exploits
2024-05-06 https://securityaffairs.com/162768/malware/finland-android-malware-campaign-banks.html
Finland’s Transport and Communications Agency (Traficom) warned about an ongoing Android malware campaign targeting bank accounts. Traficom, Finland’s Transport and Communications Agency, issued a warning regarding a current Android malware campaign aimed at bank accounts. Traficom reported that clients of multiple banks received text messages in the Finnish language that instruct recipients to call a […] "

Autosummary: Finland authorities warn of Android malware campaign targeting bank users Pierluigi Paganini May 06, 2024 May 06, 2024 Finland’s Transport and Communications Agency (Traficom) warned about an ongoing Android malware campaign targeting bank accounts.Once installed, the malware grants access to the victim’s applications and messages, including online banking, allowing crooks to steal funds from the victim’s online bank. "


It Costs How Much?!? The Financial Pitfalls of Cyberattacks on SMBs

financial ciber
2024-05-06 https://thehackernews.com/2024/05/it-costs-how-much-financial-pitfalls-of.html
Cybercriminals are vipers. They’re like snakes in the grass, hiding behind their keyboards, waiting to strike. And if you"re a small- and medium-sized business (SMB), your organization is the ideal lair for these serpents to slither into.  With cybercriminals becoming more sophisticated, SMBs like you must do more to protect themselves. But at what price? That’s the daunting question "

Autosummary: EDR solutions can detect, investigate, and mitigate potential threats across individual endpoints, such as computers, laptops, and mobile devices.Unfortunately, many SMBs end up learning one lesson the hard way: cyberattack recovery costs can be significantly higher than the initial investment required for an effective cybersecurity solution Many SMBs Aren"t Prepared for the Inevitable In our report, The State of Cybersecurity for Mid-Sized Businesses in 2023, we discovered that nearly 25% of SMBs have either suffered a cyberattack or didn"t even realize they had suffered one in the past 12 months.There"s More at Stake Than Just Money Today, it"s commonplace to find budgets being slashed, leaving cybersecurity staff overextended, overworked, or nonexistent. "


Finland warns of Android malware attacks breaching bank accounts

financial exploits
2024-05-05 https://www.bleepingcomputer.com/news/security/finland-warns-of-android-malware-attacks-breaching-bank-accounts/
Finland"s Transport and Communications Agency (Traficom) has issued a warning about an ongoing Android malware campaign targeting banking accounts. [...] "

Autosummary: Attack overview Source: Traficom Vultur trojan suspected Although the authorities in Finland haven"t determined the type of malware and have not shared any hashes or IDs for the APK files, the attacks resemble those Fox-IT analysts recently reported in connection to a new version of the Vultur trojan. "


Orum No Code Verify helps businesses validate bank accounts

financial
2024-05-03 https://www.helpnetsecurity.com/2024/05/03/orum-no-code-verify/

Orum launched No Code Verify, which helps businesses and institutions determine whether a bank account is open and valid before initiating payments — all without integrating an API. Orum’s Verify solution offers 100% coverage of all US-based consumer and business bank accounts — a meaningful step forward in an industry still plagued by invalid credentials, friction, and fraud. The new technology, launched in October 2023, makes it easy for businesses and banks to verify the … More

The post Orum No Code Verify helps businesses validate bank accounts appeared first on Help Net Security.

"

Autosummary: Orum’s No Code Verify: Validates account status instantly, determining whether a bank account is open, valid, and able to receive payments – fulfilling Nacha requirements. "


2024 Data Breach Investigations Report: Most breaches involve a non-malicious human element

financial
2024-05-02 https://www.helpnetsecurity.com/2024/05/02/verizon-2024-data-breach-investigations-report-dbir/

The exploitation of vulnerabilities as an initial point of entry almost tripled from the previous year, accounting for 14% of all breaches, according to Verizon’s 2024 Data Breach Investigations Report, which analyzed a record-high 30,458 security incidents and 10,626 confirmed breaches in 2023. This spike was driven primarily by the increasing frequency of attacks targeting vulnerabilities on unpatched systems and devices (zero-day vulnerabilities) by ransomware actors. The MOVEit software breach was one of the largest … More

The post 2024 Data Breach Investigations Report: Most breaches involve a non-malicious human element appeared first on Help Net Security.

"

Autosummary: Other key findings from this year’s report include: 32% of all breaches involved some type of extortion technique, including ransomware Over the past two years, roughly a quarter (between 24% and 25%) of financially motivated incidents involved pretexting Over the past 10 years, the Use of stolen credentials has appeared in almost one-third (31%) of all breaches Half of the reaches in EMEA are internal Espionage attacks continue to dominate in APAC region “The Verizon 2024 Data Breach Investigations Report shows it’s the still the basics security errors putting organizations at risk, such as long windows between discovering and patching vulnerabilities, and employees being inadequately trained to identify scams. "


AI-driven phishing attacks deceive even the most aware users

financial
2024-05-02 https://www.helpnetsecurity.com/2024/05/02/genai-phishing-attacks-rise/

Vishing and deepfake phishing attacks are on the rise as attackers leverage GenAI to amplify social engineering tactics, according to Zscaler. AI automates and personalizes various aspects of the attack process AI-driven phishing attacks leverage AI tools to enhance the sophistication and effectiveness of phishing campaigns. AI automates and personalizes various aspects of the attack process, making phishing even more challenging to detect. For example, chatbots are commonly used to craft highly convincing, error-free phishing … More

The post AI-driven phishing attacks deceive even the most aware users appeared first on Help Net Security.

"

Autosummary: For this report, Zscaler ThreatLabz analyzed 2 billion blocked phishing transactions between January–December 2023, exploring various aspects including the top phishing attacks, targeted countries, hosting countries for phishing content, distribution of company types based on server IP addresses, and the top referrers linked to these phishing attacks. "


Panda Restaurant Group disclosed a data breach

financial
2024-05-02 https://securityaffairs.com/162633/data-breach/panda-restaurant-group-data-breach.html
Panda Restaurant Group disclosed a data breach that occurred in March, resulting in the theft of associates’ personal information. Panda Restaurant Group disclosed a data breach that occurred in March, resulting in the theft of personal information belonging to its associates. Panda Restaurant Group, Inc. is the parent company of Panda Inn, Panda Express and […] "

Autosummary: Panda Restaurant Group disclosed a data breach Pierluigi Paganini May 02, 2024 May 02, 2024 Panda Restaurant Group disclosed a data breach that occurred in March, resulting in the theft of associates’ personal information. "


Watch out for tech support scams lurking in sponsored search results

financial
2024-05-02 https://www.malwarebytes.com/blog/news/2024/05/watch-out-for-tech-support-scams-lurking-in-sponsored-search-results
Our researchers found fake sponsored search results that lead consumers to a typical fake Microsoft alert site set up by tech support scammers. "

Autosummary: Error. "


Adding insult to injury: crypto recovery scams

financial
2024-05-02 https://www.welivesecurity.com/en/scams/crypto-recovery-scams-insult-injury/
Once your crypto has been stolen, it is extremely difficult to get back – be wary of fake promises to retrieve your funds and learn how to avoid becoming a victim twice over "

Autosummary: Consider the following red flags: They ask for an upfront fee before commencing their ‘work’, or another charge (i.e., tax) before you can proceed with processing refunds They may communicate with a web-based email (e.g., Gmail/Yahoo) rather than a corporate account They ask for your banking, crypto account and/or personal information in order to ‘return’ your funds They claim to work closely with law enforcement or government officials They get in touch out of the blue – either via social media DMs, text or email They don’t offer any telephone number via which to get in touch Consider the following steps if you have recently lost cryptocurrency due to fraud or theft: Collect as much evidence as possible Report the incident to the police and/or relevant regulatory body Reach out to a legitimate law firm that offers recovery services – being sure to research their business fully first Consider contacting the exchange where the scammer cashed out your crypto (if known) Avoiding crypto theft Granted, the best way to avoid crypto recovery scams is not to have your digital currency stolen in the first place. "


ZLoader Malware Evolves with Anti-Analysis Trick from Zeus Banking Trojan

financial exploits
2024-05-01 https://thehackernews.com/2024/05/zloader-malware-evolves-with-anti.html
The authors behind the resurfaced ZLoader malware have added a feature that was originally present in the Zeus banking trojan that it"s based on, indicating that it"s being actively developed. "The latest version, 2.4.1.0, introduces a feature to prevent execution on machines that differ from the original infection," Zscaler ThreatLabz researcher Santiago "

Autosummary: Over the past two months, email-based phishing campaigns have also been observed targeting organizations in the U.S., Turkey, Mauritius, Israel, Russia, and Croatia with Taskun malware, which acts as a facilitator for Agent Tesla, per findings from Veriti. "


Panda Restaurants discloses data breach after corporate systems hack

financial
2024-05-01 https://www.bleepingcomputer.com/news/security/panda-restaurants-discloses-a-data-breach-after-corporate-systems-hack/
Panda Restaurant Group, the parent company of Panda Express, Panda Inn, and Hibachi-San, disclosed a data breach after attackers compromised its corporate systems in March and stole the personal information of an undisclosed number of individuals. [...] "

Autosummary: "


Bitcoin Forensic Analysis Uncovers Money Laundering Clusters and Criminal Proceeds

financial
2024-05-01 https://thehackernews.com/2024/05/bitcoin-forensic-analysis-uncovers.html
A forensic analysis of a graph dataset containing transactions on the Bitcoin blockchain has revealed clusters associated with illicit activity and money laundering, including detecting criminal proceeds sent to a crypto exchange and previously unknown wallets belonging to a Russian darknet market. The findings come from Elliptic in collaboration with researchers from the& "

Autosummary: The idea, in a nutshell, is to uncover illicit activity and money laundering patterns by taking advantage of blockchain"s pseudonymity and combining it with knowledge about the presence of licit (e.g., exchange, wallet provider, miner, etc.) and illicit services (e.g., darknet market, malware, terrorist organizations, Ponzi scheme, etc.) on the network. "


Triangulation fraud: The costly scam hitting online retailers

financial
2024-04-30 https://www.helpnetsecurity.com/2024/04/30/mike-lemberger-visa-triangulation-fraud-schemes/

In this Help Net Security interview, Mike Lemberger, Visa’s SVP, Chief Risk Officer, North America, discusses the severe financial losses resulting from triangulation fraud, estimating monthly losses to range from $660 million to $1 billion among merchants. He also highlights the emerging threat of AI-powered voice scams, urging businesses to implement MFA, behavioral biometrics, and employee education to mitigate vulnerabilities and foster collaboration among businesses, technology providers, and regulatory bodies. Could you shed light on … More

The post Triangulation fraud: The costly scam hitting online retailers appeared first on Help Net Security.

"

Autosummary: In this Help Net Security interview, Mike Lemberger, Visa’s SVP, Chief Risk Officer, North America, discusses the severe financial losses resulting from triangulation fraud, estimating monthly losses to range from $660 million to $1 billion among merchants. He also highlights the emerging threat of AI-powered voice scams, urging businesses to implement MFA, behavioral biometrics, and employee education to mitigate vulnerabilities and foster collaboration among businesses, technology providers, and regulatory bodies. "


Millions of Docker repos found pushing malware, phishing sites

financial exploits
2024-04-30 https://www.bleepingcomputer.com/news/security/millions-of-docker-repos-found-pushing-malware-phishing-sites/
Three large-scale campaigns have targeted Docker Hub users, planting millions of repositories designed to push malware and phishing sites since early 2021. [...] "

Autosummary: The "Downloader" and "eBook Phishing" campaigns created fake repositories in batches, while the "Website SEO" campaign created a few repositories daily and used a single user per repository. "


The Los Angeles County Department of Health Services disclosed a data breach

financial government
2024-04-29 https://securityaffairs.com/162494/data-breach/los-angeles-county-department-of-health-services-data-breach.html
The Los Angeles County Department of Health Services reported a data breach that exposed thousands of patients’ personal and health information. The Los Angeles County Department of Health Services disclosed a data breach that impacted thousands of patients. Patients’ personal and health information was exposed after a phishing attack impacted over two dozen employees. Los […] "

Autosummary: The compromised information varied for each individual, potentially exposed information included the patient’s first and last name, date of birth, home address, phone number(s), e-mail address, medical record number, client identification number, dates of service, and/or medical information (e.g., diagnosis/condition, treatment, test results, medications), and/or health plan information. "


Collection agency FBCS warns data breach impacts 1.9 million people

financial
2024-04-29 https://www.bleepingcomputer.com/news/security/collection-agency-fbcs-warns-data-breach-impacts-19-million-people/
Financial Business and Consumer Solutions (FBCS) is warning 1,955,385 impacted individuals in the United States that the company suffered a data breach after discovering unauthorized access to specific systems in its network. [...] "

Autosummary: "


Financial Business and Consumer Solutions (FBCS) data breach impacted 2M individuals

financial
2024-04-29 https://securityaffairs.com/162514/cyber-crime/fbcs-data-breach.html
Financial Business and Consumer Solutions (FBCS) suffered a data breach that exposed information 2 million individuals. Debt collection agency Financial Business and Consumer Solutions (FBCS) disclosed a data breach that may have impacted 1,955,385 individuals. FBCS, a third-party debt collection agency, collects personal information from its clients to facilitate debt collection activities on behalf of […] "

Autosummary: "


US Post Office phishing sites get as much traffic as the real one

financial
2024-04-28 https://www.bleepingcomputer.com/news/security/us-post-office-phishing-sites-get-as-much-traffic-as-the-real-one/
Security researchers analyzing phishing campaigns that target United States Postal Service (USPS) saw that the traffic to the fake domains is typically similar to what the legitimate site records and it is even higher during holidays. [...] "

Autosummary: Comparison of total queries between legitimate (left) and malicious domains (right) Akamai However, the stats show that traffic to malicious domains between November to December was higher compared to the legitimate one, indicating increased malicious activity during winter holiday season. "


ICICI Bank exposed credit card data of 17000 customers

financial
2024-04-28 https://securityaffairs.com/162479/security/icici-bank-technical-glitch.html
ICICI Bank, a major private bank in India, mistakenly exposed the sensitive data of thousands of new credit cards to unintended recipients. ICICI Bank, one of the leading private banks in India, accidentally exposed data of thousands of new credit cards to customers who were not the intended recipients. ICICI Bank Limited is an Indian multinational bank and financial services company […] "

Autosummary: ICICI Bank exposed credit card data of 17000 customers Pierluigi Paganini April 28, 2024 April 28, 2024 ICICI Bank, a major private bank in India, mistakenly exposed the sensitive data of thousands of new credit cards to unintended recipients. "


Japanese police create fake support scam payment cards to warn victims

financial
2024-04-27 https://www.bleepingcomputer.com/news/security/japanese-police-create-fake-support-scam-payment-cards-to-warn-victims/
Japanese police placed fake payment cards in convenience stores to protect the elderly targeted by tech support scams or unpaid money fraud. [...] "

Autosummary: "


Kaiser Permanente: Data breach may impact 13.4 million patients

financial
2024-04-26 https://www.bleepingcomputer.com/news/security/kaiser-permanente-data-breach-may-impact-134-million-patients/
Healthcare service provider Kaiser Permanente disclosed a data security incident that may impact 13.4 million people in the United States. [...] "

Autosummary: "


Kaiser Permanente data breach may have impacted 13.4 million patients

financial
2024-04-26 https://securityaffairs.com/162347/data-breach/kaiser-permanente-data-breach.html
Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals in the United States. Kaiser Permanente is an American integrated managed care consortium, it is made up of three distinct but interdependent groups of entities: the Kaiser Foundation Health Plan, Inc. (KFHP) and its regional operating subsidiaries; Kaiser Foundation Hospitals; and the […] "

Autosummary: It operates in California, Colorado, the District of Columbia, Georgia, Hawaii, Maryland, Oregon, Virginia, and Washington. "


Major phishing-as-a-service platform disrupted – Week in security with Tony Anscombe

financial
2024-04-26 https://www.welivesecurity.com/en/videos/major-phishing-as-a-service-platform-disrupted-week-security-tony-anscombe/
The investigation uncovered at least 40,000 phishing domains that were linked to LabHost and tricked victims into handing over their sensitive details "

Autosummary: "


LA County Health Services: Patients" data exposed in phishing attack

financial government
2024-04-25 https://www.bleepingcomputer.com/news/security/la-county-health-services-patients-data-exposed-in-phishing-attack/
The L.A. County"s Department of Health Services, the second-largest public health care system in the United States, disclosed a data breach after patients" personal and health information was exposed in a data breach resulting from a recent phishing attack impacting over two dozen employees. [...] "

Autosummary: "


LA County Health Services: Patients" data exposed in phishing attack

financial government
2024-04-25 https://www.bleepingcomputer.com/news/security/la-county-health-services-thousands-of-patients-data-exposed-in-email-breach/
​The Los Angeles County Department of Health Services disclosed a data breach after thousands of patients" personal and health information was exposed in a data breach resulting from a recent phishing attack impacting over two dozen employees. [...] "

Autosummary: " Documents and e-mails in the compromised mailboxes included a combination of patients" personal and health information, including: first and last name, date of birth, home address, phone number(s), e-mail address, medical record number, client identification number, dates of service medical information (e.g., diagnosis/condition, treatment, test results, medications), and/or health plan information. "


AI set to play key role in future phishing attacks

financial
2024-04-24 https://www.helpnetsecurity.com/2024/04/24/2024-phishing-attacks-trends/

A staggering increase in QR code phishing (quishing) attacks during 2023 saw them skyrocket up the list of concerns for cyber teams globally, according to Egress. Attacks were both prolific and highly successful, demonstrating how cybercriminals effectively combine available technology with consumer familiarity (or complacency) at scale. The evolution of phishing attack payloads In 2021 and 2022, QR code payloads in phishing emails were relatively rare – accounting for 0.8% and 1.4% of attacks respectively. … More

The post AI set to play key role in future phishing attacks appeared first on Help Net Security.

"

Autosummary: On the other hand, the use of attachment-based payloads has decreased since 2021; three years ago, these accounted for 72.7% of attacks detected by Egress, and by the first quarter of 2024, this had fallen to 35.7% as threat actors evolve their payloads to evade cybersecurity efforts. "


Entrust protects users against fraud, phishing and other account takeover attacks

financial
2024-04-23 https://www.helpnetsecurity.com/2024/04/23/entrust-identity-verification/

Entrust announced a single-vendor enhanced authentication solution that integrates identity verification (IDV) and identity and access management (IAM) to fight deepfakes, phishing, account takeover (ATO) attacks and other threats. By enhancing Entrust Identity as a Service (IDaaS) platform with Onfido’s AI-powered document and biometric verification, customers will be able to deploy next-level identity authentication before allowing a privileged action or making a high-value transaction. This equips the IDaaS platform with a new layer of hardened … More

The post Entrust protects users against fraud, phishing and other account takeover attacks appeared first on Help Net Security.

"

Autosummary: "


Google ad for Facebook redirects to scam

financial
2024-04-23 https://www.malwarebytes.com/blog/scams/2024/04/google-ad-for-facebook-redirects-to-scam
Beware of this malicious ad campaign currently making the rounds. Read our blog for more details and how to protect yourself. "

Autosummary: More importantly, there is the ad itself: vanity URL, display text, tracking template, final URL. As a user you can protect yourself in various ways: Beware of sponsored results Block ads altogether Recognize scam pages as fake If you want the piece of mind and have all this covered for you, download our Malwarebytes Browser Guard extension available for different browsers. "


EU may suspend money-for-views TikTok feature

financial
2024-04-22 https://www.bbc.com/news/articles/c9ez1zzmmjzo
The feature, which pays users to go on TikTok, could be temporarily suspended as early as Thursday. "

Autosummary: Error. "


United Nations Development Programme (UNDP) investigates data breach

financial
2024-04-19 https://securityaffairs.com/162025/cyber-crime/undp-investigates-data-breach.html
The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack and the subsequent theft of data. The United Nations Development Programme (UNDP) is investigating an alleged ransomware attack that resulted in data theft. The United Nations Development Programme (UNDP) is a United Nations agency tasked with helping countries eliminate poverty and achieve sustainable economic growth and human development. The […] "

Autosummary: United Nations Development Programme (UNDP) investigates data breach Pierluigi Paganini April 19, 2024 April 19, 2024 The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack and the subsequent theft of data. "


LastPass users targeted by vishing attackers

financial
2024-04-19 https://www.helpnetsecurity.com/2024/04/19/lastpass-vishing/

The CryptoChameleon phishing kit is being leveraged by vishing attackers looking to trick LastPass users into sharing their master password. “Initially, we learned of a new parked domain (help-lastpass[.]com) and immediately marked the website for monitoring should it go live and start serving a phishing site intended to imitate our login page or something similar. Once we identified that this site went active and was being used in a phishing campaign against our customers, we … More

The post LastPass users targeted by vishing attackers appeared first on Help Net Security.

"

Autosummary: According to Lookout researchers, the phishing kit is capable of replicating login pages of popular cryptocurrency enxchanges and other services (Binance, Coinbase, Gemini, Kraken, trezor, etc.) and email, password management, and single sign-on (SSO) services such as Gmail, Outlook, iCloud, AOL, LastPass, Okta, and others. "


Protecting yourself after a medical data breach – Week in security with Tony Anscombe

financial
2024-04-19 https://www.welivesecurity.com/en/videos/protecting-yourself-medical-data-breach-week-security-tony-anscombe/
What are the risks and consequences of having your health data exposed and what are the steps to take if it happens to you? "

Autosummary: "


LabHost phishing service with 40,000 domains disrupted, 37 arrested

financial
2024-04-18 https://www.bleepingcomputer.com/news/security/labhost-phishing-service-with-40-000-domains-disrupted-37-arrested/
The LabHost phishing-as-a-service (PhaaS) platform has been disrupted in a year-long global law enforcement operation that compromised the infrastructure and arrested 37 suspects, among them the original developer. [...] "

Autosummary: The recent international law enforcement operation coordinated by Europol started roughly a year ago and involved police forces and special investigators in 19 countries, as well as partners from the private sector like Microsoft, Trend Micro, Chainalysis, Intel 471, and The Shadowserver Foundation. "


Cannabis investment scam JuicyFields ends in 9 arrests

financial
2024-04-18 https://www.malwarebytes.com/blog/news/2024/04/cannabis-investment-scam-juicyfields-ends-in-9-arrests
JuicyFields was an investment scam that urged victims to invest in cannabis production. "

Autosummary: During the investigation and on action day, law enforcement seized or froze € 4,700,000 in bank accounts, € 1,515,000 in cryptocurrencies, € 106,000 in cash and € 2,600,000 in real estate assets, which amounts to roughly $ 9.5 Million in total. So, for example, the first-time investor would deposit € 50 and receive a pay-out doubling their money soon after.Indeed, the U.S., Canada, and the soon-to-be regulated markets of the European Union are spearheading this revolution with unprecedented swiftness. "


Authorities take down LabHost, phishing-as-a-service platform

financial
2024-04-18 https://www.helpnetsecurity.com/2024/04/18/labhost-phishing-platform-taken-down/

Law enforcement from 19 countries severely disrupted one of the world’s largest phishing-as-a-service platform, known as LabHost. This year-long operation, coordinated at the international level by Europol, resulted in the compromise of LabHost’s infrastructure. International investigation disrupts phishing-as-a-service platform LabHost Between Sunday 14 April and Wednesday 17 April a total of 70 addresses were searched across the world, resulting in the arrest of 37 suspects. This includes the arrest of 4 individuals in the United … More

The post Authorities take down LabHost, phishing-as-a-service platform appeared first on Help Net Security.

"

Autosummary: LabHost: Cybercriminals’ one-stop platform for phishing kits and engagement tools Cybercrime-as-a-service has become a rapidly growing business model in the criminal landscape whereby threat actors rent or sell tools, expertise, or services to other cybercriminals to commit their attacks. "


Global Police Operation Disrupts "LabHost" Phishing Service, Over 30 Arrested Worldwide

financial
2024-04-18 https://thehackernews.com/2024/04/global-police-operation-disrupts.html
As many as 37 individuals have been arrested as part of an international crackdown on a cybercrime service called LabHost that has been used by criminal actors to steal personal credentials from victims around the world. Described as one of the largest Phishing-as-a-Service (PhaaS) providers, LabHost offered phishing pages targeting banks, high-profile organizations, and other service "

Autosummary: Described as one of the largest Phishing-as-a-Service (PhaaS) providers, LabHost offered phishing pages targeting banks, high-profile organizations, and other service providers located primarily in Canada, the U.S., and the U.K. As part of the operation, codenamed Nebulae, two LabHost users from Melbourne and Adelaide were arrested on April 17, with three others arrested and charged with drug-related offenses. "


Law enforcement operation dismantled phishing-as-a-service platform LabHost

financial
2024-04-18 https://securityaffairs.com/162001/hacking/labhost-phaas-dismantled.html
An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost. An international law enforcement operation, codenamed Nebulae and coordinated by Europol, led to the disruption of LabHost, which is one of the world’s largest phishing-as-a-service platforms. Law enforcement from 19 countries participated in the operation which resulted in the arrest […] "

Autosummary: Law enforcement operation dismantled phishing-as-a-service platform LabHost Pierluigi Paganini April 18, 2024 April 18, 2024 An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost. "


Law enforcement reels in phishing-as-a-service whopper

financial
2024-04-18 https://www.malwarebytes.com/blog/cybercrime/2024/04/law-enforcement-reels-in-phishing-as-a-service-whopper
A major international law enforcement effort has disrupted the notorious LabHost phishing-as-a-service platform. "

Autosummary: The UK’s Metropolitan Police (“The Met”), which spearheaded the operation, says it has already contacted the criminals who used the site: Shortly after the platform was disrupted, 800 users received a message telling them we know who they are and what they’ve been doing. "


FIN7 targeted a large U.S. carmaker phishing attacks

financial
2024-04-18 https://securityaffairs.com/162014/cyber-crime/fin7-targeted-u-s-carmaker.html
BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large U.S. carmaker with spear-phishing attacks. In late 2023, BlackBerry researchers spotted the threat actor FIN7 targeting a large US automotive manufacturer with a spear-phishing campaign. FIN7 targeted employees who worked in the company’s IT department and had higher levels of […] "

Autosummary: In the attacks analyzed by BlackBarry, threat actors used a typosquatting technique, they used a malicious URL “advanced-ip-sccanner[.]com” masquerading as the legitimate website “advanced-ip-scanner[.]com”, which is a free online scanner. "


FIN7 targets American automaker’s IT staff in phishing attacks

financial
2024-04-17 https://www.bleepingcomputer.com/news/security/fin7-targets-american-automakers-it-staff-in-phishing-attacks/
The financially motivated threat actor FIN7 targeted a large U.S. car maker with spear-phishing emails for employees in the IT department to infect systems with the Anunak backdoor. [...] "

Autosummary: Once executed, the file triggers a multi-stage process involving DLL, WAV files, and shellcode execution, leading to loading and decrypting a file named "dmxl.bin," which contains the Anunak backdoor payload. "


Smashing Security podcast #368: Gary Barlow, and a scam turns deadly

financial
2024-04-17 https://grahamcluley.com/smashing-security-podcast-368/
Take That"s Gary Barlow chats up a pizza-slinging granny from Essex via Facebook, or does he? And a scam takes a sinister turn - for both the person being scammed and an innocent participant - in Ohio. All this and more is discussed in the latest edition of the "Smashing Security" podcast by cybersecurity veterans Graham Cluley and Carole Theriault. "

Autosummary: Hosts: Graham Cluley – @gcluley Carole Theriault – @caroletheriault Episode links: Sponsored by: Bitwarden – Password security you can trust. "


EU demands answers on money-for-views version of TikTok

financial
2024-04-17 https://www.bbc.com/news/articles/c80zdz2n8wwo
The platform has been given 24 hours to provide information about the potential risks of TikTok Lite. "

Autosummary: Error. "


Zambia arrests 77 people in swoop on “scam” call centre

financial
2024-04-15 https://www.bitdefender.com/blog/hotforsecurity/zambia-arrests-77-people-in-swoop-on-scam-call-centre/
Law enforcement officers in Zambia have arrested 77 people at a call centre company they allege had employed local school-leavers to engage in scam internet users around the world. Read more in my article on the Hot for Security blog. "

Autosummary: " The raid on Golden Top Support Services, which has been described as a "significant breakthrough in the fight against cybercrime", not only arrested 77 people (including 22 Chinese men and one Cameroonian) but also seized vehicles, two firearms, 78 rounds of ammunition, 97 desktop PCs, 42 new and boxed computers, and over 13,000 Airtel, MTN, and Vodafone SIM cards. "


Cisco Duo warns third-party data breach exposed SMS MFA logs

financial
2024-04-15 https://www.bleepingcomputer.com/news/security/cisco-duo-warns-third-party-data-breach-exposed-sms-mfa-logs/
Cisco Duo"s security team warns that hackers stole some customers" VoIP and SMS logs for multi-factor authentication (MFA) messages in a cyberattack on their telephony provider. [...] "

Autosummary: The data contained in these logs includes an employee"s: Phone number Carrier Location data Date Time Message type When the impacted supplier discovered the breach, they invalidated the compromised credentials, analyzed activity logs, and notified Cisco accordingly. "


Cisco Duo warns telephony supplier data breach exposed MFA SMS logs

financial
2024-04-15 https://securityaffairs.com/161880/cyber-crime/cisco-duo-data-breach.html
Cisco Duo warns that a data breach involving one of its telephony suppliers exposed multifactor authentication (MFA) messages sent by the company via SMS and VOIP to its customers.  Cisco Duo warns of a data breach involving one of its telephony suppliers, compromising multifactor authentication (MFA) messages sent to customers via SMS and VOIP. The […] "

Autosummary: The message logs did not contain any message content but did contain the phone number, phone carrier, country, and state to which each message was sent, as well as other metadata (e.g., date and time of the message, type of message, etc.).” "


Bitcoin scams, hacks and heists – and how to avoid them

financial
2024-04-15 https://www.welivesecurity.com/en/scams/bitcoin-scams-hacks-heists-protect-yourself/
Here’s how cybercriminals target cryptocurrencies and how you can keep your bitcoin or other crypto safe "

Autosummary: Only download apps from official app stores and never download pirated software Ensure your device is loaded with anti-malware software from as trusted provider Use a password manager for long, unique passwords on all accounts Use 2FA for your wallet and device Be skeptical: don’t click on links in unsolicited attachments or on social media ads/posts – even if they appear to be from legitimate sources Store your crypto in a “cold wallet” (that is, one not connected to the internet) such as Trezor, as this will insulate it from online threats Always do your research before making any crypto investments Always keep devices and software updated Avoid logging on to public Wi-Fi without a virtual private network (VPN) Never send strangers crypto – even if you’ve ‘met’ them online Before choosing an exchange, do some research to check their security credentials Separate your crypto trading from your personal and work devices and accounts.One variant, MS Drainer, stole an estimated $59m over a nine-month period Common info-stealers like RedLine Stealer, Agent Tesla, and Racoon Stealer all have cryptostealing capabilities ClipBanker Trojans – another type of general info-stealer – also exfiltrate cryptocurrency wallet account addresses Crypto-stealing malware is often found hidden in fake apps. "


Canadian retail chain Giant Tiger data breach may have impacted millions of customers

financial
2024-04-14 https://securityaffairs.com/161811/cyber-crime/giant-tiger-data-breach.html
A threat actor claimed the hack of the Canadian retail chain Giant Tiger and leaked 2.8 million records on a hacker forum. A threat actor, who goes online with the moniker ShopifyGUY, claimed responsibility for hacking the Canadian retail chain Giant Tiger and leaked 2.8 million records on a hacker forum. Giant Tiger is a Canadian discount store […] "

Autosummary: Canadian retail chain Giant Tiger data breach may have impacted millions of customers Pierluigi Paganini April 14, 2024 April 14, 2024 A threat actor claimed the hack of the Canadian retail chain Giant Tiger and leaked 2.8 million records on a hacker forum. "


Hacker claims Giant Tiger data breach, leaks 2.8M records online

financial
2024-04-13 https://www.bleepingcomputer.com/news/security/hacker-claims-giant-tiger-data-breach-leaks-28m-records-online/
Canadian retail chain Giant Tiger disclosed a data breach in March 2024. A threat actor has now publicly claimed responsibility for the data breach and leaked 2.8 million records on a hacker forum that they claim are of Giant Tiger customers. [...] "

Autosummary: " Threat actor claims Giant Tiger breach from March, leaks records online (BleepingComputer) The stolen data in the dump, claims the threat actor, additionally includes the "website activity" of Giant Tiger customers. "


FBI warns of massive wave of road toll SMS phishing attacks

financial
2024-04-12 https://www.bleepingcomputer.com/news/security/fbi-warns-of-massive-wave-of-road-toll-sms-phishing-attacks/
On Friday, the Federal Bureau of Investigation warned of a massive ongoing wave of SMS phishing attacks targeting Americans with lures regarding unpaid road toll fees. [...] "

Autosummary: Road toll debt SMS phishing message (Pennsylvania State Police) ​Pennsylvania Turnpike, one of the road toll services whose customers were targeted in these attacks, cautioned those receiving the phishing messages not to tap the links. "


CISA warns about Sisense data breach

financial
2024-04-11 https://www.helpnetsecurity.com/2024/04/11/sisense-data-breach/

Business intelligence / data analytics software vendor Sisense has apparently suffered a data breach that spurred the company and the US Cybersecurity and Infrastructure Security Agency to push the company’s customers to “reset credentials and secrets potentially exposed to, or used to access, Sisense services.” What is known about the Sisense data breach? Details about the security incident are still being kept under wraps by Sisense. A notification by the company’s chief information security officer … More

The post CISA warns about Sisense data breach appeared first on Help Net Security.

"

Autosummary: "


TA547 Phishing Attack Hits German Firms with Rhadamanthys Stealer

financial
2024-04-11 https://thehackernews.com/2024/04/ta547-phishing-attack-hits-german-firms.html
A threat actor tracked as TA547 has targeted dozens of German organizations with an information stealer called Rhadamanthys as part of an invoice-themed phishing campaign. "This is the first time researchers observed TA547 use Rhadamanthys, an information stealer that is used by multiple cybercriminal threat actors," Proofpoint said. "Additionally, the actor appeared to "

Autosummary: " TA547 is a prolific, financially motivated threat actor that"s known to be active since at least November 2017, using email phishing lures to deliver a variety of Android and Windows malware such as ZLoader, Gootkit, DanaBot, Ursnif, and even Adhubllka ransomware. "


US CISA published an alert on the Sisense data breach

financial
2024-04-11 https://securityaffairs.com/161728/data-breach/sisense-suffers-a-cyber-attack.html
Business intelligence software company Sisense suffered a cyberattack that may have exposed sensitive information of major enterprises worldwide. Sisense, a business intelligence software company, experienced a cyberattack potentially exposing the sensitive data of global enterprises. The list of the company’s customers includes Nasdaq, Philips Healthcare, Verizon, and many others. The cyber attack made the headlines […] "

Autosummary: Regards, Sangram Dash Chief Information Security Officer The company launched an investigation into the security breach which is still ongoing. "


AT&T now says data breach impacted 51 million customers

financial
2024-04-10 https://www.bleepingcomputer.com/news/security/att-now-says-data-breach-impacted-51-million-customers/
AT&T is sending data breach notifications to 51 million former and current customers, warning them that their personal data was exposed in a hacking forum. However, the company has still not disclosed how the data was obtained. [...] "

Autosummary: "The [exposed] information varied by individual and account, but may have included full name, email address, mailing address, phone number, social security number, date of birth, AT&T account number and AT&T passcode," reads the notification. "


NICE Actimize enhances Integrated Fraud Management platform to help financial services prevent scams

financial
2024-04-10 https://www.helpnetsecurity.com/2024/04/10/nice-actimize-ifm-11/

NICE Actimize announced IFM 11 (Integrated Fraud Management), a new release of its AI-driven fraud management and detection platform. The new release leverages recent advancements in artificial intelligence together with NICE Actimize’s collective intelligence capabilities to introduce fraud detection accuracy, agility and efficiency to protect financial services firms and their customers from the next generation of AI-driven fraud and scams. This enhanced version is the first solution to deliver AI pervasively across all fraud prevention … More

The post NICE Actimize enhances Integrated Fraud Management platform to help financial services prevent scams appeared first on Help Net Security.

"

Autosummary: "


Beware: GitHub"s Fake Popularity Scam Tricking Developers into Downloading Malware

financial exploits
2024-04-10 https://thehackernews.com/2024/04/beware-githubs-fake-popularity-scam.html
Threat actors are now taking advantage of GitHub"s search functionality to trick unsuspecting users looking for popular repositories into downloading spurious counterparts that serve malware. The latest assault on the open-source software supply chain involves concealing malicious code within Microsoft Visual Code project files that"s designed to download next-stage payloads from a remote URL, "

Autosummary: "In contrast to past incidents where attackers were found to add hundreds or thousands of stars to their repos, it appears that in these cases, the attackers opted for a more modest number of stars, probably to avoid raising suspicion with an exaggerated number," Gelb said. "


AT&T states that the data breach impacted 51 million former and current customers

financial government
2024-04-10 https://securityaffairs.com/161685/data-breach/att-data-breach-51m-customers.html
AT&T confirmed that the data breach impacted 51 million former and current customers and is notifying them. AT&T revealed that the recently disclosed data breach impacts more than 51 million former and current customers and is notifying them. In March 2024, more than 70,000,000 records from an unspecified division of AT&T were leaked onto Breached forum, vx-underground […] "

Autosummary: “Here is the data that is available in this leak: Name Phone number Physical address Email address Social security number Date of birth” The threat actors claimed that data belonged to AT&T customers in the United States, the group told RestorePrivacy that they were available to support AT&T in securing its systems for a reward. AT&T initially denied any data breach, below is the statement from the telecomunication giant: “Based on our investigation Thursday, the information that appeared in an internet chat room does not appear to have come from our systems,” Later, the telecommunications company retracted its initial denial and confirmed the data breach. "


Group Health Cooperative data breach impacted 530,000 individuals

financial
2024-04-10 https://securityaffairs.com/161693/data-breach/group-health-cooperative-data-breach.html
Group Health Cooperative of South Central Wisconsin disclosed a data breach that impacted over 500,000 individuals. The Group Health Cooperative of South Central Wisconsin (GHC-SCW) is a non-profit organization that provides health insurance and medical care services to its members in the Madison metropolitan area of Wisconsin. The organization disclosed a data breach after a […] "

Autosummary: The potentially compromised PHI may have included member/patient name, address, telephone number, e-mail address, date of birth and/or death, social security number, member number, and Medicare and/or Medicaid number. "


Panama Papers money-laundering trial begins

financial latam
2024-04-09 https://www.bbc.com/news/articles/cnek443n8zvo
The defendants include the founders of law firm Mossack Fonseca which was shut down in 2018. "

Autosummary: Error. "


Attackers Using Obfuscation Tools to Deliver Multi-Stage Malware via Invoice Phishing

financial exploits
2024-04-09 https://thehackernews.com/2024/04/attackers-using-obfuscation-tools-to.html
Cybersecurity researchers have discovered an intricate multi-stage attack that leverages invoice-themed phishing decoys to deliver a wide range of malware such as Venom RAT, Remcos RAT, XWorm, NanoCore RAT, and a stealer that targets crypto wallets. The email messages come with Scalable Vector Graphics (SVG) file attachments that, when clicked, activate the infection sequence, Fortinet "

Autosummary: Also delivered using the plugin system is a stealer that gathers information about the system and exfiltrates data from folders associated with wallets and applications like Atomic Wallet, Electrum, Ethereum, Exodus, Jaxx Liberty (retired as of March 2023), Zcash, Foxmail, and Telegram to a remote server. "


Google Sues App Developers Over Fake Crypto Investment App Scam

financial
2024-04-08 https://thehackernews.com/2024/04/google-sues-app-developers-over-fake.html
Google has filed a lawsuit against two app developers for engaging in an "international online consumer investment fraud scheme" that tricked users into downloading bogus Android apps from the Google Play Store and other sources and stealing their funds under the guise of promising higher returns. The individuals in question are Yunfeng Sun (aka Alphonse Sun) and Hongnam Cheung (aka "

Autosummary: " It also accused them of violating the Racketeer Influenced and Corrupt Organizations Act (RICO), carrying out wire fraud, and breaching the Google Play App Signing Terms of Service, Developer Program Policies, YouTube"s Community Guidelines, as well as the Google Voice Acceptable Use Policy. "


Cybercriminals Targeting Latin America with Sophisticated Phishing Scheme

financial ciber
2024-04-08 https://thehackernews.com/2024/04/cybercriminals-targeting-latin-america.html
A new phishing campaign has set its eyes on the Latin American region to deliver malicious payloads to Windows systems. "The phishing email contained a ZIP file attachment that when extracted reveals an HTML file that leads to a malicious file download posing as an invoice," Trustwave SpiderLabs researcher Karla Agregado said. The email message, the company said, originates from an email "

Autosummary: The HTML file points containing a link ("facturasmex[.]cloud") that displays an error message saying "this account has been suspended," but when visited from an IP address geolocated to Mexico, loads a CAPTCHA verification page that uses Cloudflare Turnstile. "


Greylock McKinnon Associates data breach exposed DOJ data of 341650 people

financial
2024-04-08 https://securityaffairs.com/161592/data-breach/greylock-mckinnon-associates-data-breach.html
Greylock McKinnon Associates, a service provider for the Department of Justice, suffered a data breach that exposed data of 341650 people. Greylock McKinnon Associates (GMA) provides expert economic analysis and litigation support to a diverse group of domestic and international clients in the legal profession, the business community, and government agencies, including the Department of […] "

Autosummary: Greylock McKinnon Associates data breach exposed DOJ data of 341650 people Pierluigi Paganini April 08, 2024 April 08, 2024 Greylock McKinnon Associates, a service provider for the Department of Justice, suffered a data breach that exposed data of 341650 people. "


Home Depot confirms third-party data breach exposed employee info

financial
2024-04-07 https://www.bleepingcomputer.com/news/security/home-depot-confirms-third-party-data-breach-exposed-employee-info/
Home Depot has confirmed that it suffered a data breach after one of its SaaS vendors mistakenly exposed a small sample of limited employee data, which could potentially be used in targeted phishing attacks. [...] "

Autosummary: "


New Wave of JSOutProx Malware Targeting Financial Firms in APAC and MENA

financial exploits
2024-04-05 https://thehackernews.com/2024/04/new-wave-of-jsoutprox-malware-targeting.html
Financial organizations in the Asia-Pacific (APAC) and Middle East and North Africa (MENA) are being targeted by a new version of an "evolving threat" called JSOutProx. "JSOutProx is a sophisticated attack framework utilizing both JavaScript and .NET," Resecurity said in a technical report published this week. "It employs the .NET (de)serialization feature to interact with a core "

Autosummary: Such tools could have serious security implications as they open the door to a broad spectrum of crimes like state-sponsored attacks, corporate espionage, dark web market operations, financial fraud, anonymous distribution of malware, and even access to geofenced content. "


Google sues crypto investment app makers over alleged massive “pig butchering” scam

financial
2024-04-05 https://www.bitdefender.com/blog/hotforsecurity/google-sues-crypto-investment-app-makers-over-alleged-massive-pig-butchering-scam/
Two China-based Android app developers are being sued by Google for an alleged scam targeting 100,000 users worldwide through fake cryptocurrency and other investment apps. Read more in my article on the Hot for Security blog. "

Autosummary: " Google claims the men used three primary methods to "socially engineer and lure victim investors to download their fraudulent apps from Google Play and other sources": Text messages would be sent via Google Voice to potential victims, disguised as messages sent to a wrong number (for instance, "I am Sophia, do you remember me?"). "


Vietnam-Based Hackers Steal Financial Data Across Asia with Malware

financial exploits
2024-04-04 https://thehackernews.com/2024/04/vietnam-based-hackers-steal-financial.html
A suspected Vietnamese-origin threat actor has been observed targeting victims in several Asian and Southeast Asian countries with malware designed to harvest valuable data since at least May 2023. Cisco Talos is tracking the cluster under the name CoralRaider, describing it as financially motivated. Targets of the campaign include India, China, South Korea, Bangladesh, Pakistan, Indonesia, "

Autosummary: "The malvertising campaigns have tremendous reach through Meta"s sponsored ad system and have actively been targeting European users from Germany, Poland, Italy, France, Belgium, Spain, the Netherlands, Romania, Sweden, and elsewhere," the Romanian cybersecurity company said. "


New Phishing Campaign Targets Oil & Gas with Evolved Data-Stealing Malware

financial exploits industry
2024-04-04 https://thehackernews.com/2024/04/new-phishing-campaign-targets-oil-gas.html
An updated version of an information-stealing malware called Rhadamanthys is being used in phishing campaigns targeting the oil and gas sector. "The phishing emails use a unique vehicle incident lure and, in later stages of the infection chain, spoof the Federal Bureau of Transportation in a PDF that mentions a significant fine for the incident," Cofense researcher Dylan Duncan said. The "

Autosummary: "The main actor [Bignosa] appears to be a part of a group operating malware and phishing campaigns, targeting organizations, which is testified by the US and Australian email business databases, as well as individuals," the Israeli cybersecurity company said. "


US cancer center City of Hope: data breach impacted 827149 individuals

financial government
2024-04-04 https://securityaffairs.com/161481/data-breach/city-of-hope-data-breach.html
US cancer center City of Hope suffered a data breach that impacted 800,000 individuals, personal and health information was compromised. City of Hope is a renowned cancer research and treatment center located in Duarte, California, United States. It is recognized for its comprehensive cancer care, innovative research, and compassionate patient support services. City of Hope […] "

Autosummary: “While the investigation remains ongoing, the impacted personal information identified thus far varies by individual but may have included name, contact information (e.g., email address, phone number), date of birth, social security number, driver’s license or other government identification, financial details (e.g., bank account number and/or credit card details), health insurance information, medical records and information about medical history and/or associated conditions, and/or unique identifiers to associate individuals with City of Hope (e.g., medical record number).” reads the notice of incident published by the cancer research on its website. "


US cancer center data breach exposes info of 827,000 patients

financial
2024-04-04 https://www.bleepingcomputer.com/news/security/us-cancer-center-data-breach-exposes-info-of-827-000-patients/
Cancer treatment and research center City of Hope is warning that a data breach exposed the sensitive information of over 820,000 patients. [...] "

Autosummary: "


Visa warns of new JSOutProx malware variant targeting financial orgs

financial exploits
2024-04-04 https://www.bleepingcomputer.com/news/security/visa-warns-of-new-jsoutprox-malware-variant-targeting-financial-orgs/
Visa is warning about a spike in detections for a new version of the JsOutProx malware targeting financial institutions and their customers. [...] "

Autosummary: First encountered in December 2019, JsOutProx is a remote access trojan (RAT) and highly obfuscated JavaScript backdoor that allows its operators to run shell commands, download additional payloads, execute files, capture screenshots, establish persistence on the infected device, and control the keyboard and mouse. "


AT&T faces lawsuits over data breach affecting 73 million customers

financial
2024-04-03 https://www.bleepingcomputer.com/news/security/atandt-faces-lawsuits-over-data-breach-affecting-73-million-customers/
AT&T is facing multiple class-action lawsuits following the company"s admission to a massive data breach that exposed the sensitive data of 73 million current and former customers. [...] "

Autosummary: It seeks compensatory damages, restitution, injunctive relief, improvements to AT&T"s data security protocols, future audits, credit monitoring services funded by the company, and a trial by jury. "


The New Version of JsOutProx is Attacking Financial Institutions in APAC and MENA via Gitlab Abuse

financial
2024-04-03 https://securityaffairs.com/161438/malware/new-jsoutprox-attacking-financial-institutions-apac-mena.html
Resecurity researchers warn that a new Version of JsOutProx is targeting financial institutions in APAC and MENA via Gitlab abuse. Resecurity has detected a new version of JSOutProx, which is targeting financial services and organizations in the APAC and MENA regions. JSOutProx is a sophisticated attack framework utilizing both JavaScript and .NET. It employs the […] "

Autosummary: The New Version of JsOutProx is Attacking Financial Institutions in APAC and MENA via Gitlab Abuse Pierluigi Paganini April 03, 2024 April 03, 2024 Resecurity researchers warn that a new Version of JsOutProx is targeting financial institutions in APAC and MENA via Gitlab abuse. "


SurveyLama data breach exposes info of 4.4 million users

financial
2024-04-03 https://www.bleepingcomputer.com/news/security/surveylama-data-breach-exposes-info-of-44-million-users/
Data breach alerting service Have I Been Pwned (HIBP) warns that SurveyLama suffered a data breach in February 2024, which exposed the sensitive data of 4.4 million users. [...] "

Autosummary: "


Smashing Security podcast #366: Money-making bots, and Incognito isn’t private

financial
2024-04-03 https://grahamcluley.com/smashing-security-podcast-366/
Google says it is deleting the your Google Chrome Incognito private-browsing data that it should never have collected anyway. Can a zero-risk millionaire-making bot be trusted? And what countries are banned from buying your sensitive data? All this and much much more is discussed in the latest edition of the "Smashing Security" podcast by cybersecurity veterans Graham Cluley and Carole Theriault, joined this week by Host Unknown"s Thom Langford. "

Autosummary: Hosts: Graham Cluley – @gcluley Carole Theriault – @caroletheriault Guest: Maria Varmazis – @thomlangford Episode links: Sponsored by: Kiteworks – Step into the future of secure managed file transfer with Kiteworks. "


Massive Phishing Campaign Strikes Latin America: Venom RAT Targeting Multiple Sectors

financial
2024-04-02 https://thehackernews.com/2024/04/massive-phishing-campaign-strikes-latin.html
The threat actor known as TA558 has been attributed to a new massive phishing campaign that targets a wide range of sectors in Latin America with the goal of deploying Venom RAT. The attacks primarily singled out hotel, travel, trading, financial, manufacturing, industrial, and government verticals in Spain, Mexico, United States, Colombia, Portugal, Brazil, Dominican Republic, and "

Autosummary: "


PandaBuy data breach allegedly impacted over 1.3 million customers

financial
2024-04-02 https://securityaffairs.com/161355/data-breach/pandabuy-data-breach.html
Threat actors claimed the hack of the PandaBuy online shopping platform and leaked data belonging to more than 1.3 million customers. At least two threat actors claimed the hack of the PandaBuy online shopping platform and leaked data of more than 1.3 million customers on a cybercrime forum. The member of the BreachForums ‘Sanggiero’ announced […] "

Autosummary: Exfiltrated data includes: – UserId – First name – Last name – Phone number – Email – Login Ip – Full address – Order information Breach patrons are relatively excited pic.twitter.com/Gg0HLEMSj1 — vx-underground (@vxunderground) April 1, 2024 Stolen data included UserId, First Name, Last Name, Phone Numbers, Emails, Login IP, Orders_Data, Orders_Id, Home_address, Zip, and Country. "


APT and financial attacks on industrial organizations in H2 2023

financial industry
2024-04-02 https://ics-cert.kaspersky.com/publications/apt-and-financial-attacks-on-industrial-organizations-in-h2-2023/
An overview of reports of APT and financial attacks on industrial enterprises, as well as related activities of groups that have been observed attacking industrial organizations and critical infrastructure facilities "

Autosummary: CISA alert on LockBit 3.0 ransomware On November 21, 2023, the Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), Multi-State Information Sharing & Analysis Center (MS-ISAC), and Australian Signals Directorate’s Australian Cyber Security Center (ASD’s ACSC) released a joint alert that disseminates Indicators of Compromise (IOCs), Tactics, Techniques and Procedures (TTPs), and detection methods associated with LockBit 3.0 ransomware exploiting CVE-2023-4966, labeled Citrix Bleed, affecting Citrix NetScaler web application delivery control (ADC) and NetScaler Gateway appliances. CISA alert on Star Blizzard In a joint advisory published on December 7, the “Five Eyes” security agencies (the Cybersecurity and Infrastructure Security Agency (CISA) in coordination with the United Kingdom’s National Cyber Security Centre (UK-NCSC), Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC), Canadian Centre for Cyber Security (CCCS), New Zealand National Cyber Security Centre (NCSC-NZ), and the U.S. National Security Agency (NSA), Federal Bureau of Investigation (FBI), and Cyber Command Cyber National Mission Force (CNMF)) warned about the evolving phishing techniques employed by Star Blizzard and its targeting of individuals and organizations, including the U.S. government and defense industrial base.The group uses both well-known classic credential access tools and custom applications: Bughatch, Burntcigar, Cobeacon, Hancitor (Chanitor), Termite, SystemBC, Veeamp, Wedgecut, RomCOM RAT, Mimikatz, PowerShell, PsExec, and Remote Desktop Protocol. Since March, Microsoft researchers have observed phishing attacks by TA422 (aka APT28, Forest Blizzard, Strontium, Fancy Bear, and Fighting Ursa) targeting government, energy, transportation, and non-governmental organizations in the U.S., Europe, and the Middle East.TEMP.Hex is targeting a variety of sectors, including construction and engineering, business services, government, health, transportation, and retail organizations in Europe, Asia, and the U.S. Another threat actor tracked as UNC4698 is also using USB drives to spread the SnowyDrive malware, which creates a backdoor on infected systems, providing attackers a way to remotely interact with the device and issue commands.This group, which typically targets logistics, government, and financial sectors in India and Israel (and, to a lesser extent, in Australia, Senegal, the Netherlands, Sweden, and Ethiopia), has been linked to more than 750 DDoS attacks and 78 website defacements since June 2022. CISA alert on Rhysida ransomware The U.S. Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the Multi-State Information Sharing and Analysis Center (MS-ISAC) released a joint alert that provides defenders with Rhysida Ransomware indicators of compromise (IOCs), detection information, and tactics, techniques, and procedures (TTPs) discovered during investigations as of September 2023.The group used a new backdoor named Sponsor to target organizations in Brazil, Israel, and the UAE: the targeted entities include automotive, manufacturing, engineering, financial services, media, healthcare, technology, and telecoms sectors. In a joint advisory published on December 13, the FBI, the Cybersecurity & Infrastructure Security Agency (CISA), the NSA, the Polish Military Counterintelligence Service (SKW), CERT Polska (CERT.PL), and the UK National Cyber Security Centre (NCSC) warned that APT29 has been exploiting an authentication bypass vulnerability (CVE-2023-42793) in TeamCity.Cuba targeted organizations in the U.S., Canada, Australia, and Europe with a series of high-profile attacks on oil companies, manufacturing, financial services, government agencies, healthcare providers, and others.LockBit 3.0 affiliates have conducted attacks against organizations of varying sizes across multiple critical infrastructure sectors, including education, energy, financial services, food and agriculture, government and emergency services, healthcare, manufacturing, and transportation.Over the past year, at least 16 organizations in Russia and one (a ministry) in Serbia have become victims, including state and educational institutions, enterprises of the aviation, rocket-space, and agricultural industries, the military‑industrial and fuel-energy complex, and infosec companies.Athena comes loaded with features, such as Crossplatform for Windows, Linux, and OSX, SOCKS5 Support, Reverse Port Forwarding, Reflective loading of Assemblies, Modular loading of commands, and much more. OilRig attacks ESET researchers analyzed a series of new OilRig (aka APT34, Lyceum, Crambus, or Siamesekitten) downloaders that the threat actor used in 2022 campaigns to target organizations in Israel, including a healthcare organization, a manufacturing company, and a local governmental body.The new downloaders named SampleCheck5000 (SC5k v1-v3), OilCheck, ODAgent, and OilBooster, are notable for using legitimate cloud storage and cloud‑based email services for C2 communications and data exfiltration as a way to hide malicious communication and mask the group’s network infrastructure: Microsoft OneDrive, Exchange Online and Office 365 through via Microsoft Graph and Outlook API, as well as Microsoft Office Exchange Web Services (EWS).Top organizations were in manufacturing, insurance, technology, and financial services that received 15%, 9%, 7%, and 6% of the emails, respectively. Imperial Kitten/Yellow Liderc/Tortoiseshell attacks According to PwC researchers, threat actor Yellow Liderc (aka Imperial Kitten, Tortoiseshell, TA456, and Crimson Sandstorm) has launched watering-hole attacks to distribute IMAPLoader malware, which exploits Windows utilities to identify target systems and deploy additional payloads.Observed as a Ransomware-as-a-Service (RaaS) model, Rhysida actors have compromised organizations in education, manufacturing, information technology, and government sectors since May 2023, and any ransom paid is split between the group and affiliates.According to Proofpoint researchers, TA422 used the vulnerabilities as initial access against government, aerospace, education, finance, manufacturing, and technology sector targets likely to either disclose user credentials or initiate follow-on activity. At least 20 Russian organizations have been affected, most of which are in the public sector, information technology, space industry and energy sector, but also including construction, transportation, and logistics companies.The majority of affected entities are directly involved in defense manufacturing, encompassing radar systems, unmanned aerial vehicles (UAVs), military vehicles, vessels, weaponry, and companies related to the navy. APT29/Midnight Blizzard/Nobelium attacks Microsoft researchers report that Midnight Blizzard (aka Nobelium) has been using Microsoft Teams chats to target individuals in government, NGOs, IT services, technology, discrete manufacturing, and media sectors.The group’s activity began in February 2023 and continued until at least May 2023, stealing sensitive information from manufacturing, IT, and biomedical companies in Taiwan, as well as victims in the U.S., Vietnam, and Pacific Islands.Among those compromised were large companies in the field of communications, information security and IT, technology centers, universities and research institutes engaged in advanced developments and technologies, pharmaceutical companies, defense enterprises, and financial organizations. CISA alert on CyberAv3ngers attacks The Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), NSA, EPA, and Israel’s National Cyber Directorate published a joint Cybersecurity Advisory (CSA) on December 14 on the threat actor calling itself CyberAv3ngers responsible for the attack on the Municipal Water Authority of Aliquippa in Pennsylvania. Ballistic Bobcat/Charming Kitten attacks ESET researchers uncovered a sophisticated cyber-espionage campaign carried out by suspected Iranian-aligned threat actor Ballistic Bobcat (aka APT35, APT42, Charming Kitten, TA453, and PHOSPHORUS). "


AT&#038;T confirms 73 million people affected by data breach

financial
2024-04-02 https://www.malwarebytes.com/blog/news/2024/04/att-confirms-73-million-people-affected-by-data-breach
Telecommunications giant AT&T has finally confirmed that 73 million current and former customers are caught up in a massive dark web data leak. "

Autosummary: Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts. Personal information like names, addresses, phone numbers, passcodes, and social security numbers are prized assets for cybercriminals because they can be used to make scams much more believable. In 2021, a hacker named “Shiny Hunters” put a database apparently containing the personal details of 70 million AT&T customers up for sale, but AT&T denied the leak was its data, and denied it again when the data appeared on the dark web last month. "


Will Truth Social post a financial bailout for Trump?

financial
2024-04-02 https://www.bbc.co.uk/news/business-68716628
Trump Media lost nearly $60m last year. So how is it worth billions? We explain the ex-president"s windfall. "

Autosummary: It went public in March 2024 via what is known as a SPAC - basically, it was acquired by a company whose shares were already trading publicly on the stock market, in this case, Digital World Acquisition Corp. Mr Trump now owns about 57% of shares in the combined firm, which was renamed Trump Media and trades under the DJT ticker - Mr Trump"s initials. Image source, Getty Images The next biggest owner of TMTG is the Kuwaiti-headquartered investment firm ARC Global Investments, which has a 6.9% stake, according to Trump Media filings with financial regulators. Trump Media lost nearly $60m in 2023, while bringing in only about $4m in revenue from advertising, according to its latest financial update, which also warned of "substantial doubt" about its ability to continue as a business. "


Vultur Android Banking Trojan Returns with Upgraded Remote Control Capabilities

financial exploits
2024-04-01 https://thehackernews.com/2024/04/vultur-android-banking-trojan-returns.html
The Android banking trojan known as Vultur has resurfaced with a suite of new features and improved anti-analysis and detection evasion techniques, enabling its operators to remotely interact with a mobile device and harvest sensitive data. "Vultur has also started masquerading more of its malicious activity by encrypting its C2 communication, using multiple encrypted payloads that are decrypted "

Autosummary: One of the prominent additions to Vultur is the ability to remotely interact with the infected device, including carrying out clicks, scrolls, and swipes, through Android"s accessibility services, as well as download, upload, delete, install, and find files. "


OWASP discloses data breach caused by wiki misconfiguration

financial
2024-04-01 https://www.bleepingcomputer.com/news/security/owasp-discloses-data-breach-caused-by-wiki-misconfiguration/
The OWASP Foundation has disclosed a data breach after some members" resumes were exposed online due to a misconfiguration of its old Wiki web server. [...] "

Autosummary: "The resumes contained names, email addresses, phone numbers, physical addresses, and other personally identifiable information," said OWASP Executive Director Andrew van der Stock. "


Yacht retailer MarineMax discloses data breach after cyberattack

financial ciber
2024-04-01 https://www.bleepingcomputer.com/news/security/yacht-retailer-marinemax-discloses-data-breach-after-cyberattack/
MarineMax, self-described as one of the world"s largest recreational boat and yacht retailers, says attackers stole employee and customer data after breaching its systems in a March cyberattack. [...] "

Autosummary: The Rhysida ransomware-as-a-service (RaaS) operation emerged almost one year ago, in May 2023, and gained notoriety after breaching the British Library and the Chilean Army (Ejército de Chile). "


FTC: Americans lost $1.1 billion to impersonation scams in 2023

financial
2024-04-01 https://www.bleepingcomputer.com/news/security/ftc-americans-lost-11-billion-to-impersonation-scams-in-2023/
Impersonation scams in the U.S. exceeded $1.1 billion in losses last year, according to statistics collected by the Federal Trade Commission (FTC), a figure that is three times higher than in 2020. [...] "

Autosummary: Fake Giveaways, Discounts, or Money to Claim : Scams offer bogus discounts or giveaways from known brands, leading victims to buy gift cards or send money to claim the non-existent offers. "


Google now blocks spoofed emails for better phishing protection

financial
2024-04-01 https://www.bleepingcomputer.com/news/google/google-now-blocks-spoofed-emails-for-better-phishing-protection/
Google has started automatically blocking emails sent by bulk senders who don"t meet stricter spam thresholds and authenticate their messages as required by new guidelines to strengthen defenses against spam and phishing attacks. [...] "

Autosummary: "


OWASP discloses a data breach

financial
2024-04-01 https://securityaffairs.com/161371/data-breach/owasp-data-breach.html
The OWASP Foundation disclosed a data breach that impacted some members due to a misconfiguration of an old Wiki web server. The OWASP Foundation has disclosed a data breach that impacted some of its members. The OWASP (Open Web Application Security Project) Foundation is a nonprofit organization focused on improving the security of software. It […] "

Autosummary: However, if the information is current, such as containing your mobile phone number, please take the usual precautions when answering unsolicited emails, mail, or phone calls.” concludes the notification. "


AT&T confirmed that a data breach impacted 73 million customers

financial
2024-03-31 https://securityaffairs.com/161244/data-breach/att-confirmed-data-breach-73m-people.html
AT&T confirmed that a data breach impacted 73 million current and former customers after its data were leaked on a cybercrime forum. In March 2024, more than 70,000,000 records from an unspecified division of AT&T were leaked onto Breached forum, vx-underground researchers reported. The researchers confirmed that the leaked data is legitimate, however, it is […] "

Autosummary: Regardless, upon review we can confirm the stolen data is legitimate. — vx-underground (@vxunderground) March 17, 2024 The researchers confirmed that the leaked data is legitimate, however, it is still unclear if the information was stolen from a third-party organization linked to AT&T. The seller, who goes online with the moniker MajorNelson, claims that the data was obtained from an unnamed AT&T division by @ShinyHunters in 2021. "


Vultur banking malware for Android poses as McAfee Security app

financial exploits
2024-03-30 https://www.bleepingcomputer.com/news/security/vultur-banking-malware-for-android-poses-as-mcafee-security-app/
Security researchers found a new version of the Vultur banking trojan for Android that includes more advanced remote control capabilities and an improved evasion mechanism. [...] "

Autosummary: Vultur"s infection chain (Fox-IT) New capabilities The latest version of Vultur malware that researchers analyzed keeps several key features from older iterations, such as screen recording, keylogging, and remote access via AlphaVNC and ngrok, allowing attackers real-time monitoring and control. "


AI abuse and misinformation campaigns threaten financial institutions

financial
2024-03-29 https://www.helpnetsecurity.com/2024/03/29/financial-firms-cyberthreats/

Though generative AI offers financial firms remarkable business and cybersecurity utility, cyberthreats relating to GenAI in financial services are a consistent concern, according to FS-ISAC. Cybercriminals exploit AI for data exfiltration The cybersecurity community’s current consensus is that adversarial usage primarily relates to the creation of convincing phishing lures at scale. That said, threat actors can use generative AI to write malware and more skilled cybercriminals could exfiltrate information from or inject contaminated data into … More

The post AI abuse and misinformation campaigns threaten financial institutions appeared first on Help Net Security.

"

Autosummary: Zero-day vulnerabilities in the supply chain continue to leave the sector unprotected, as attacks on providers disrupt various systems across the sector, such as those of clearing, trading, payments, and back-office service operations. "


Darcula Phishing Network Leveraging RCS and iMessage to Evade Detection

financial
2024-03-28 https://thehackernews.com/2024/03/darcula-phishing-network-leveraging-rcs.html
A sophisticated phishing-as-a-service (PhaaS) platform called Darcula has set its sights on organizations in over 100 countries by leveraging a massive network of more than 20,000 counterfeit domains to help cyber criminals launch attacks at scale. "Using iMessage and RCS rather than SMS to send text messages has the side effect of bypassing SMS firewalls, which is being used to great "

Autosummary: "While end-to-end encryption in RCS and iMessage delivers valuable privacy for end users, it also allows criminals to evade filtering required by this legislation by making the content of messages impossible for network operators to examine, leaving Google and Apple"s on-device spam detection and third-party spam filter apps as the primary line of defense preventing these messages from reaching victims," Netcraft added. A majority of the templates are designed to mimic postal services, but they also include public and private utilities, financial institutions, government bodies (e.g., tax departments), airlines, and telecommunication organizations. "


"Crypto King" Sam Bankman-Fried sentenced to 25 years in prison

financial
2024-03-28 https://www.bbc.co.uk/news/live/world-us-canada-68656415
The former billionaire has been sentenced for massive fraud and money laundering. "

Autosummary: "


FTX"s Sam Bankman-Fried sentenced to 25 years

financial
2024-03-28 https://www.bbc.co.uk/news/business-68677487
The crypto exchange co-founder was convicted last year of stealing $8bn from investors. "

Autosummary: "


Trezor’s Twitter account hijacked by cryptocurrency scammers via bogus Calendly invite

financial
2024-03-27 https://www.bitdefender.com/blog/hotforsecurity/trezors-twitter-account-hijacked-by-cryptocurrency-scammers-via-bogus-calendly-invite/
Hardware wallet manufacturer Trezor has explained how its Twitter account was compromised - despite it having sensible security precautions in place, such as strong passwords and multi-factor authentication. Read more in my article on the Hot for Security blog. "

Autosummary: According to Trezor, someone posing as "a credible entity from the crypto space", using a Twitter account with thousands of followers, approached its PR team on February 29, 2024. In a subsequent blog post, Trezor explained how its Twitter account had been compromised - despite the firm having sensible security precautions in place, such as strong passwords and multi-factor authentication. "


Attackers leverage weaponized iMessages, new phishing-as-a-service platform

financial
2024-03-27 https://www.helpnetsecurity.com/2024/03/27/phishing-imessages-google-messages/

Scammers are leveraging the Darcula phishing-as-a-service platform, iMessages and Google Messages to great effect. The platform allows them to impersonate a variety of brands based in over 100 different countries: postal services, public and private utilities, packet delivery services, financial institutions, government bodies, airlines, and telcos. What’s unusual about this platform? “Darcula is cat-themed, with a cat as its Telegram channel image, the administration panel previously being labeled with a cat image, and infrastructure domains … More

The post Attackers leverage weaponized iMessages, new phishing-as-a-service platform appeared first on Help Net Security.

"

Autosummary: Other interesting aspects of the platfom are: Its use of JavaScript, React, Docker, and Harbor Its capability to update phishing sites with new features and anti-detection measures without having to remove and re-install the phishing kit “The Darcula platform has been used for numerous high-profile phishing attacks over the last year, including messages received on both Apple and Android devices in the UK, as well as package scams impersonating United States Postal Service (USPS) highlighted in numerous posts on [Reddit’s subreddit about phishing],” the researchers noted. "


Alert: New Phishing Attack Delivers Keylogger Disguised as Bank Payment Notice

financial
2024-03-27 https://thehackernews.com/2024/03/alert-new-phishing-attack-delivers.html
A new phishing campaign has been observed leveraging a novel loader malware to deliver an information stealer and keylogger called Agent Tesla. Trustwave SpiderLabs said it identified a phishing email bearing this attack chain on March 8, 2024. The message masquerades as a bank payment notification, urging the user to open an archive file attachment. The archive ("Bank Handlowy w Warszawie "

Autosummary: " Tycoon, publicly documented by Trustwave last month, permits cyber criminals to target users of Microsoft 365 with phony login pages to capture their credentials, session cookies, and two-factor authentication (2FA) codes. "


New Darcula phishing service targets iPhone users via iMessage

financial
2024-03-27 https://www.bleepingcomputer.com/news/security/new-darcula-phishing-service-targets-iphone-users-via-imessage/
A new phishing-as-a-service (PhaaS) named "Darcula" uses 20,000 domains to spoof brands and steal credentials from Android and iPhone users in more than 100 countries. [...] "

Autosummary: Darcula has been used against various services and organizations, from postal, financial, government, taxation departments, to telcos, airlines, utility, offering fraudsters over 200 templates to choose from. "


Scammers exploit tax season anxiety with AI tools

financial exploits
2024-03-26 https://www.helpnetsecurity.com/2024/03/26/online-tax-scams-concerns/

25% of Americans has lost money to online tax scams, according to McAfee. Of the people who clicked on fraudulent links from supposed tax services, 68% lost money. Among those, 29% lost more than $2,500, and 17% lost more than $10,000. Moreover, 76% lost money after clicking links in cryptocurrency tax-related messages, with 26% losing more than $2,500 and 16% losing more than $10,000. Cybercriminals embrace AI tools for attacks McAfee’s research points to the … More

The post Scammers exploit tax season anxiety with AI tools appeared first on Help Net Security.

"

Autosummary: We urge people to balance convenience with caution, practice good cyber hygiene, and use the latest in AI-powered online protection to keep their privacy, identity, and personal information safe to help ensure a scam-free tax season,” continued Grobman. "


DataVisor’s AML solution helps combat sophisticated financial crimes

financial
2024-03-26 https://www.helpnetsecurity.com/2024/03/26/datavisor-aml-solution/

DataVisor announced its latest offering: an end-to-end anti-money laundering (AML) solution boasting technology and comprehensive functionalities powered by machine learning and AI. Amidst increasing regulatory compliance requirements and the growing complexity of financial crime tactics, this essential solution stands out for its ability to cover the entire AML workflow, while fitting seamlessly into customers’ current workflows. The solution integrates with DataVisor’s AI-powered fraud platform natively, offering a unified fraud and anti-money laundering (FRAML) approach. This … More

The post DataVisor’s AML solution helps combat sophisticated financial crimes appeared first on Help Net Security.

"

Autosummary: DataVisor’s AML solution features the following benefits: Comprehensive end-to-end solution : End-to-end functionality includes customer risk rating, CDD/EDD, sanction/watchlist screening, transaction monitoring, case management, and automated SAR filing, ensuring streamlined AML processes and full regulatory compliance. "


Borrower beware: Common loan scams and how to avoid them

financial
2024-03-26 https://www.welivesecurity.com/en/scams/borrower-beware-common-loan-scams/
Personal loan scams prey on your financial vulnerability and might even trap you in a vicious circle of debt. Here’s how to avoid being scammed when considering a loan. "

Autosummary: How to stay safe from loan fraud Look out for the following red flags to stay safe: Guaranteed approval of a loan Request for upfront payment of a fee Unsolicited contact by the loan company Pressure tactics and a sense of urgency, which are a supremely popular trick among scammers of various kinds A sender email address or website domain that doesn’t match the company name No fine print to check on the loan itself Also consider the following precautionary steps: Research the company purporting to offer the loan Never pay an upfront fee unless the company sends an official notice setting out the terms of the loan and reasons for the extra charge (which you have to agree to in writing) Always use anti-malware on your computer and multi-factor authentication (MFA) to reduce the chances of data theft Don’t reply direct to unsolicited emails Don’t overshare online – scammers may be scanning social media for any opportunities to prey on your financial situation Only download apps from official Google/Apple app stores Ensure your mobile device is protected with security software from a reputable vendor Don’t download apps that ask for excessive permissions Read user reviews before downloading any app Report suspected scams to the appropriate authorities, such as the Federal Trade Commission (FTC) or Consumer Financial Protection Bureau (CFPB) As long as there are people in need of financing, loan fraud will be a threat. 1. Loan fee (advance fee) fraud Probably the most common type of loan fraud, this usually involves a scammer posing as a legitimate lender.These schemes also involve enticing loan terms or even debt forgiveness, bogus assistance with loan repayment, fraudulent promises to cut monthly payments, consolidate multiple student loans into a more manageable “package”, or negotiate with lenders on behalf of borrowers – in exchange for upfront fees for these “services”. "


Scams are becoming more convincing and costly

financial
2024-03-25 https://www.helpnetsecurity.com/2024/03/25/scams-volume-increase/

Scams directly targeting consumers continue to increase in both complexity and volume, according to Visa. Consumers are increasingly targeted by scammers, who rely on heightened emotions to create fraud opportunities. While the number of individual scam reports from June to December decreased, the total money lost increased, indicating scammers are targeting victims with more effective – and costly – scams. According to another Visa survey, more than one-third of adults surveyed decided not to report … More

The post Scams are becoming more convincing and costly appeared first on Help Net Security.

"

Autosummary: “With the use of generative AI and other emerging technologies, scams are more convincing than ever, leading to unprecedented losses for consumers,” said Paul Fabara, Chief Risk and Client Services Officer, Visa. "


Iran-Linked MuddyWater Deploys Atera for Surveillance in Phishing Attacks

financial
2024-03-25 https://thehackernews.com/2024/03/iran-linked-muddywater-deploys-atera.html
The Iran-affiliated threat actor tracked as MuddyWater (aka Mango Sandstorm or TA450) has been linked to a new phishing campaign in March 2024 that aims to deliver a legitimate Remote Monitoring and Management (RMM) solution called Atera. The activity, which took place from March 7 through the week of March 11, targeted Israeli entities spanning global manufacturing, technology, and "

Autosummary: The activity, which took place from March 7 through the week of March 11, targeted Israeli entities spanning global manufacturing, technology, and information security sectors, Proofpoint said. "


Scammers steal millions from FTX, BlockFi claimants

financial
2024-03-25 https://www.helpnetsecurity.com/2024/03/25/blockfi-ftx-phishing/

Customers of bankrupt crypto platform BlockFi have been targeted with a very convincing phishing email impersonating the platform, asking them to connect their wallet to complete the withdrawal of remaining funds. Judging by this Reddit thread, many have fallen for the scam and have had their cryptowallet emptied. Web3 security consultant and threat researcher Plumferno says the scammers pilfered millions in just five days. The latest BlockFi phishing campaign BlockFi was a digital asset lender … More

The post Scammers steal millions from FTX, BlockFi claimants appeared first on Help Net Security.

"

Autosummary: They advise customers to be extra vigilant of email scams and be wary of non-standard communication attempts (e.g., via phone calls, text messages, or social media). "


New MFA-bypassing phishing kit targets Microsoft 365, Gmail accounts

financial
2024-03-25 https://www.bleepingcomputer.com/news/security/new-mfa-bypassing-phishing-kit-targets-microsoft-365-gmail-accounts/
Cybercriminals have been increasingly using a new phishing-as-a-service (PhaaS) platform named "Tycoon 2FA" to target Microsoft 365 and Gmail accounts and bypass two-factor authentication (2FA) protection. [...] "

Autosummary: Tycoon 2FA attack overview (Sekoia) Evolution and scale Sekoia reports that the latest version of the Tycoon 2FA phishing kit, released this year, has introduced significant modifications that improve the phishing and evasion capabilities. Tycoon 2FA website (Sekoia) Tycoon 2FA attacks Tycoon 2FA attacks involve a multi-step process where the threat actor steals session cookies by using a reverse proxy server hosting the phishing web page, which intercepts the victim"s input and relays them to the legitimate service. "


Google"s new AI search results promotes sites pushing malware, scams

financial exploits
2024-03-25 https://www.bleepingcomputer.com/news/google/googles-new-ai-search-results-promotes-sites-pushing-malware-scams/
Google"s new AI-powered "Search Generative Experience" algorithms recommend scam sites that redirect visitors to unwanted Chrome extensions, fake iPhone giveaways, browser spam subscriptions, and tech support scams. [...] "

Autosummary: Browser notification spam promoting affiliate scams Source: BleepingComputer In one instance, we received an alert for McAfee antivirus that led to a site claiming our system was infected with ten viruses, urging the visitor to "Scan now to remove viruses" or renew their license. Earlier this month, Google began rolling out a new feature called Google Search Generative Experience (SGE) in its search results, which provides AI-generated quick summaries for search queries, including recommendations for other sites to visit related to the query. "


US sanctions crypto exchanges used by Russian darknet market, banks

financial rusia-ucrania
2024-03-25 https://www.bleepingcomputer.com/news/security/us-sanctions-crypto-exchanges-used-by-russian-darknet-market-banks/
The U.S. Treasury Department"s Office of Foreign Assets Control (OFAC) has sanctioned three cryptocurrency exchanges for working with OFAC-designated Russian dark web markets and banks. [...] "

Autosummary: OFAC also designated multiple other Russian fintech companies and their owners for working with OFAC-designated Rosbank, VTB Bank, Sberbank, Sovcombank, and the Central Bank of Russia to help Russian companies and nationals evade sanctions. "


Vans warns customers of data breach

financial
2024-03-25 https://www.malwarebytes.com/blog/news/2024/03/vans-warns-customers-of-data-breach
Vans warns its customers about phishing and other fraud attacks in the aftermath of a ransomware attack in December "

Autosummary: The affected information could include: Email address Full name Phone number Billing address Shipping address In certain cases, the affected data may also include order history, total order value, and information about the payment method used for the purchases.Vans notes that the payment method does not specify details like account number, just the method described as “credit card”, “Paypal”, or “bank account payment”, with no additional details attached. Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts. "


Cybercriminals Accelerate Online Scams During Ramadan and Eid Fitr

financial ciber
2024-03-24 https://securityaffairs.com/161009/cyber-crime/cybercriminals-accelerate-scams-ramadan.html
During the month of Ramadan, Resecurity observed a significant increase in fraudulent activities and scams. During the month of Ramadan, Resecurity observed a significant increase in fraudulent activities and scams, coinciding with a surge in retail and online transactions. Middle Eastern enterprises, facing this heightened risk, are urged to bolster consumer protection and reinforce their […] "

Autosummary: "


Attackers are targeting financial departments with SmokeLoader malware

financial exploits
2024-03-22 https://www.helpnetsecurity.com/2024/03/22/smokeloader-phishing/

Financially motivated hackers have been leveraging SmokeLoader malware in a series of phishing campaigns predominantly targeting Ukrainian government and administration organizations. The phishing campaign The Ukrainian SSSCIP State Cyber Protection Center (SCPC), together with the Palo Alto Networks Unit 42 research team, have been tracking a massive phishing campaign linked to the distribution of the SmokeLoader malware. They researchers specifically analyzed 23 phishing campaigns spanning between May and November 2023. During these short but massive … More

The post Attackers are targeting financial departments with SmokeLoader malware appeared first on Help Net Security.

"

Autosummary: It has been updated and modified over the years to follow technological advances and evolve its detection evasion techniques, such as “sandbox detection, obfuscated code using opaque predicates, encrypted function blocks, anti-debugging, anti-hooking, anti-vm, and custom imports.” "


Massive Sign1 Campaign Infects 39,000+ WordPress Sites with Scam Redirects

financial
2024-03-22 https://thehackernews.com/2024/03/massive-sign1-campaign-infects-39000.html
A massive malware campaign dubbed Sign1 has compromised over 39,000 WordPress sites in the last six months, using malicious JavaScript injections to redirect users to scam sites. The most recent variant of the malware is estimated to have infected no less than 2,500 sites over the past two months alone, Sucuri said in a report published this week. The attacks entail injecting rogue "

Autosummary: "


Nationwide payments to banks delayed by IT glitch

financial
2024-03-22 https://www.bbc.co.uk/news/technology-68635180
The building society says the problem has now been resolved but there is a payment backlog. "

Autosummary: "


New StrelaStealer Phishing Attacks Hit Over 100 Organizations in E.U. and U.S.

financial
2024-03-22 https://thehackernews.com/2024/03/new-strelastealer-phishing-attacks-hit.html
Cybersecurity researchers have detected a new wave of phishing attacks that aim to deliver an ever-evolving information stealer referred to as StrelaStealer. The campaigns impact more than 100 organizations in the E.U. and the U.S., Palo Alto Networks Unit 42 researchers said in a new report published today. "These campaigns come in the form of spam emails with attachments that eventually "

Autosummary: Since then, two large-scale campaigns involving the malware have been detected in November 2023 and January 2024 targeting high tech, finance, professional and legal, manufacturing, government, energy, insurance, and construction sectors in the E.U. and the U.S. These attacks also aim to deliver a new variant of the stealer that packs in better obfuscation and anti-analysis techniques, while being propagated via invoice-themed emails bearing ZIP attachments, marking a shift from ISO files. "


Fake data breaches: Countering the damage

financial
2024-03-21 https://www.helpnetsecurity.com/2024/03/21/fake-data-breaches/

Amid the constant drumbeat of successful cyberattacks, some fake data breaches have also cropped up to make sensational headlines. Unfortunately, even fake data breaches can have real repercussions. Earlier this year, a hacker on a criminal forum claimed to have stolen data on some 50 million Europcar customers. After investigation, the car rental company determined that the data claimed to have been stolen was completely bogus. In February 2024, someone created a fake news story … More

The post Fake data breaches: Countering the damage appeared first on Help Net Security.

"

Autosummary: Why fake data breaches matter Fake data breaches can hurt an organization’s security reputation, even if it quickly debunks the fake breach. 2. Have a clear communication plan To avoid a situation like the one the Maine Attorney General’s office found themselves in, it’s important for organizations to have a plan in place for a suspected data breach. "


Tax scammer goes after small business owners and self-employed people

financial
2024-03-20 https://www.malwarebytes.com/blog/uncategorized/2024/03/tax-scammer-goes-after-small-business-owners-and-self-employed-people
We found a tax scammer that set up a fake website where targets could apply for an Employer Identification Number. "

Autosummary: EINs are used by employers, sole proprietors, corporations, partnerships, non-profit associations, trusts, estates of decendents, government agencies, certain individuals, and other business entities. How to avoid falling for a tax scam Before acting on an email’s request, stop and think about the following: Remember: The IRS doesn’t ask taxpayers for personal or financial information over email, text messages, or social media channels. "


Fraud risk for Vans customers after data breach

financial
2024-03-20 https://www.bbc.co.uk/news/technology-68615042
The footwear firm"s parent company was hacked and customers" personal information stolen. "

Autosummary: "


Fraudsters are posing as the FTC to scam consumers

financial
2024-03-20 https://www.tripwire.com/state-of-security/fraudsters-are-posing-ftc-scam-consumers
The United States Federal Trade Commission (FTC) has warned the public to be cautious if contacted by people claiming to be... FTC staff. Read more in my article on the Tripwire State of Security blog. "

Autosummary: The FTC"s advice is clear - it never tells consumers to move their money to "protect" it: The FTC will never send consumers to a Bitcoin ATM, tell them to go buy gold bars, or demand they withdraw cash and take it to someone in person. "


Spa Grand Prix email account hacked to phish banking info from fans

financial
2024-03-20 https://www.bleepingcomputer.com/news/security/spa-grand-prix-email-account-hacked-to-phish-banking-info-from-fans/
Hackers hijacked the official contact email for the Belgian Grand Prix event and used it to lure fans to a fake website promising a €50 gift voucher. [...] "

Autosummary: In a press release sent to BleepingComputer, the race organizer explains that the email account was hijacked on Sunday, March 17, 2024 and was followed by the threat actor sending fraudulent emails to an undisclosed number of people. "


New Phishing Attack Uses Clever Microsoft Office Trick to Deploy NetSupport RAT

financial
2024-03-19 https://thehackernews.com/2024/03/new-phishing-attack-uses-clever.html
A new phishing campaign is targeting U.S. organizations with the intent to deploy a remote access trojan called NetSupport RAT. Israeli cybersecurity company Perception Point is tracking the activity under the moniker Operation PhantomBlu. "The PhantomBlu operation introduces a nuanced exploitation method, diverging from NetSupport RAT’s typical delivery mechanism by leveraging OLE (Object "

Autosummary: " Growing Abuse of Cloud Platforms and Popular CDNs The development comes as Resecurity revealed that threat actors are increasingly abusing public cloud services like Dropbox, GitHub, IBM Cloud, and Oracle Cloud Storage, as well as Web 3.0 data-hosting platforms built on the InterPlanetary File System (IPFS) protocol such as Pinata to generate fully undetectable (FUD) phishing URLs using phishing kits. "


Hackers Exploiting Popular Document Publishing Sites for Phishing Attacks

financial exploits
2024-03-19 https://thehackernews.com/2024/03/hackers-exploiting-popular-document.html
Threat actors are leveraging digital document publishing (DDP) sites hosted on platforms like FlipSnack, Issuu, Marq, Publuu, RelayTo, and Simplebooklet for carrying out phishing, credential harvesting, and session token theft, once again underscoring how threat actors are repurposing legitimate services for malicious ends. "Hosting phishing lures on DDP sites increases the likelihood "

Autosummary: "


FTC warns scammers are impersonating its employees to steal money

financial
2024-03-19 https://www.bleepingcomputer.com/news/security/ftc-warns-scammers-are-impersonating-its-employees-to-steal-money/
The U.S. Federal Trade Commission (FTC) warned today that scammers are impersonating its employees to steal thousands of dollars from Americans. [...] "

Autosummary: " How to defend against scammers In January, when it warned of tech support and government impersonation scammers using courier services to collect money, the FBI shared the following tips to reduce the risk of falling victim to similar fraud attempts: Do not click on unsolicited pop-ups on your computer, links sent via text messages, or email links and attachments. "


Haiti central bank raid leaves at least three dead

financial
2024-03-19 https://www.bbc.co.uk/news/world-latin-america-68609075
An employee says a "group of criminals" targeted the Bank of the Republic of Haiti, but police hit back. "

Autosummary: "


43 million workers potentially affected in France Travail data breach

financial
2024-03-18 https://www.helpnetsecurity.com/2024/03/18/france-travail-data-breach/

French national unemployment agency France Travail (formerly Pôle emploi) and Cap emploi, a government employment service for people with disabilities, have suffered a data breach that might have exposed personal data of 43 million people. The breach The agencies announced on Wednesday that an intrusion exposed data of jobseekers registered in the last 20 years, as well as those with a candidate profile on the sites. According to Cybermalveillance – a government platform for reporting … More

The post 43 million workers potentially affected in France Travail data breach appeared first on Help Net Security.

"

Autosummary: "


APT28 Hacker Group Targeting Europe, Americas, Asia in Widespread Phishing Scheme

financial
2024-03-18 https://thehackernews.com/2024/03/apt28-hacker-group-targeting-europe.html
The Russia-linked threat actor known as APT28 has been linked to multiple ongoing phishing campaigns that employ lure documents imitating government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. "The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated "

Autosummary: "


Fujitsu found malware on IT systems, confirms data breach

financial exploits
2024-03-18 https://www.bleepingcomputer.com/news/security/fujitsu-found-malware-on-it-systems-confirms-data-breach/
Japanese tech giant Fujitsu discovered that several of its systems were infected by malware and warns that the hackers stole customer data. [...] "

Autosummary: Its portfolio includes computing products like servers and storage systems, software, telecommunications equipment, and a range of services, including cloud solutions, system integration, and IT consulting services. "


Fujitsu hack raises questions, after firm confirms customer data breach

financial
2024-03-18 https://grahamcluley.com/fujitsu-hack-raises-questions-after-firm-confirms-customer-data-breach/
Fujitsu has warned that cybercriminals may have stolen files with personal and customer data after it discovering malware on its computer systems. "

Autosummary: The firm at the center of the British Post Office scandal, said in a Japanese press release that it had discovered the presence of malware on its computers, the potential theft of customer data, and apologised for any concern or inconvenience caused. "


Fujitsu finds malware on company systems, investigates possible data breach

financial exploits
2024-03-18 https://www.helpnetsecurity.com/2024/03/18/fujitsu-data-breach/

Fujitsu Limited, the largest Japanese IT services provider, has announced that several of the company’s computers have been compromised with malware, leading to a possible data breach. Known details about the Fujitsu data breach The company published the security notice late last Friday, and said that after an internal investigation, they found that files containing personal information and customer information might have been compromised/exfiltrated. The affected computers have been disconnected and the company has strengthened … More

The post Fujitsu finds malware on company systems, investigates possible data breach appeared first on Help Net Security.

"

Autosummary: "


Fujitsu suffered a malware attack and probably a data breach

financial exploits
2024-03-18 https://securityaffairs.com/160682/hacking/fujitsu-suffered-cyberattack.html
Technology giant Fujitsu announced it had suffered a cyberattack that may have resulted in the theft of customer information. Japanese technology giant Fujitsu on Friday announced it had suffered a malware attack, threat actors may have stolen personal and customer information. The company revealed that multiple work computers were infected with malware, in response to […] "

Autosummary: "


France Travail data breach impacted 43 Million people

financial
2024-03-16 https://securityaffairs.com/160556/data-breach/france-travail-data-breach-34m-people.html
Unemployment agency France Travail (Pôle Emploi) recently suffered a data breach that could impact 43 million people. On August 2023, the French government employment agency Pôle emploi suffered a data breach and notified 10 million individuals impacted by the security breach. The press release published by the agency states that its information systems are not […] "

Autosummary: “The database allegedly extracted illicitly contains the personal identification data of people currently registered, people previously registered over the last 20 years as well as people not registered on the list of job seekers but having a candidate space on francetravail.fr. "


Scareware scam: Restoro and Reimage fined $26 million by FTC

financial
2024-03-15 https://www.bitdefender.com/blog/hotforsecurity/scareware-scam-restoro-and-reimage-fined-26-million-fine-by-ftc/
Two firms have been fined $26 million by the US Federal Trade Commission (FTC) for scaring consumers into believing their computers were infected by malware. Read more in my article on the Hot for Security blog. "

Autosummary: "


Google Chrome gets real-time phishing protection later this month

financial
2024-03-14 https://www.bleepingcomputer.com/news/google/google-chrome-gets-real-time-phishing-protection-later-this-month/
Google will roll out a Safe Browsing update later this month that will provide real-time malware and phishing protection to all Chrome users, without compromising their browsing privacy. [...] "

Autosummary: "Once the Safe Browsing server receives the encrypted hash prefixes from the privacy server, it decrypts the hash prefixes with its private key and then continues to check the server-side list. "


French unemployment agency data breach impacts 43 million people

financial
2024-03-14 https://www.bleepingcomputer.com/news/security/french-unemployment-agency-data-breach-impacts-43-million-people/
France Travail, formerly known as Pôle Emploi, is warning that hackers breached its systems and may leak or exploit personal details of an estimated 43 million individuals. [...] "

Autosummary: "


Nissan Oceania data breach impacted roughly 100,000 people

financial
2024-03-14 https://securityaffairs.com/160458/data-breach/nissan-oceania-data-breach-impacted-100000-people.html
The ransomware attack that hit the systems of Nissan Oceania in December 2023 impacted roughly 100,000 individuals. Nissan Oceania, the regional division of the multinational carmaker, announced in December 2023 that it had suffered a cyber attack and launched an investigation into the incident. Nissan immediately notified the Australian Cyber Security Centre and the New […] "

Autosummary: Nissan Oceania data breach impacted roughly 100,000 people Pierluigi Paganini March 14, 2024 March 14, 2024 The ransomware attack that hit the systems of Nissan Oceania in December 2023 impacted roughly 100,000 individuals. "


Hackers target Roku: 15,000 accounts compromised in data breach

financial
2024-03-13 https://www.bitdefender.com/blog/hotforsecurity/hackers-target-roku-15-000-accounts-compromised-in-data-breach/
Streaming company Roku has revealed that over 15,000 customers" accounts were hacked using stolen login credentials from unrelated data breaches. Read more in my article on the Hot for Security blog. "

Autosummary: "After gaining access, they then changed the Roku login information for the affected individual Roku accounts, and, in a limited number of cases, attempted to purchase streaming subscriptions," explained Roku. "


Acer Philippines disclosed a data breach after a third-party vendor hack

financial
2024-03-13 https://securityaffairs.com/160432/data-breach/acer-philippines-data-breach.html
Acer Philippines disclosed a data breach after employee data was leaked by a threat actor on a hacking forum. Acer Philippines confirmed that employee data was compromised in an attack targeting a third-party service provider. Acer Inc. is a Taiwanese multinational company that produces computer hardware and electronics, Acer is investigating the security breach with the help […] "

Autosummary: Acer Philippines disclosed a data breach after a third-party vendor hack Pierluigi Paganini March 13, 2024 March 13, 2024 Acer Philippines disclosed a data breach after employee data was leaked by a threat actor on a hacking forum. "


PixPirate Android Banking Trojan Using New Evasion Tactic to Target Brazilian Users

financial exploits latam
2024-03-13 https://thehackernews.com/2024/03/pixpirate-android-banking-trojan-using.html
The threat actors behind the PixPirate Android banking trojan are leveraging a new trick to evade detection on compromised devices and harvest sensitive information from users in Brazil. The approach allows it to hide the malicious app’s icon from the home screen of the victim’s device, IBM said in a technical report published today. “Thanks to this new technique, during PixPirate reconnaissance "

Autosummary: "Usually, the downloader is used to download and install the droppee, and from this point on, the droppee is the main actor conducting all fraudulent operations and the downloader is irrelevant," Somech explained. "


Image-based phishing tactics evolve

financial industry
2024-03-12 https://www.helpnetsecurity.com/2024/03/12/image-based-phishing-attacks/

While 70% of organizations feel their current security stacks are effective against image-based and QR code phishing attacks, 76% were still compromised in the last 12 months, according to IRONSCALES and Osterman Research. IT pros are highly aware of emerging types of phishing attacks 93% of IT and security professionals are aware of image-based phishing attacks targeting their organizations, and 79% say the same about QR code attacks. 76% of organizations were still compromised by … More

The post Image-based phishing tactics evolve appeared first on Help Net Security.

"

Autosummary: IT pros are highly aware of emerging types of phishing attacks 93% of IT and security professionals are aware of image-based phishing attacks targeting their organizations, and 79% say the same about QR code attacks. "


Tax-related scams escalate as filing deadline approaches

financial
2024-03-12 https://www.helpnetsecurity.com/2024/03/12/tax-scams/

As the April 15, 2024 tax filing deadline approaches in the US, some old and some new tax-related scams targeting both taxpayers and tax professionals. Tax-related scams targeting taxpayers With taxpayers rushing to file their personal federal income tax return, scammers are taking advantage of the commotion to trick people into sending them money or hand out sensitive private information. The Internal Revenue Service (IRS) is warning taxpayers about common IRS impersonation scams, but also … More

The post Tax-related scams escalate as filing deadline approaches appeared first on Help Net Security.

"

Autosummary: To protect themselves from tax-related scams, taxpayers are advised to: Request an Identity Protection PIN before filing the tax return Make sure to access the legitimate IRS website Share personal information only though encrypted channels Only use legitimate tax software and tax preparation services Create strong passwords Enable multi-factor authentication (MFA) Promptly report tax-related schemes, scams, identity theft and fraud The IRS stresses that they will never ask for personal/financial information or Identity Protection PINs through email, text or social media, and will never threaten with lawsuits or arrests. Some additional tax-related scams the IRS is warning about: Tax identity theft – Scammers use a person’s identity number to file a tax return or unemployment compensation and claim refunds – Scammers use a person’s identity number to file a tax return or unemployment compensation and claim refunds Phishing scams – Scammers send convincing emails posing as the IRS to make victims disclose personal and financial information – Scammers send convincing emails posing as the IRS to make victims disclose personal and financial information Unethical tax return preparers (aka “ghost” tax preparers) – Individuals that pose as tax prepaprers but don’t actually file tax returns on behalf of the tax payer despite getting paid for the service. "


Insurance scams via QR codes: how to recognise and defend yourself

financial
2024-03-12 https://securityaffairs.com/160392/cyber-crime/insurance-scams-via-qr-codes.html
Threat actors can abuse QR codes to carry out sophisticated scams, as reported by the Italian Postal Police in its recent alert. As is well known, QR codes are two-dimensional barcodes that can be read with a smartphone or other hand-held device. They are widely used to access information, services, or online payments quickly and […] "

Autosummary: Following this, the fake insurer, refusing other methods of payment, alluding to security reasons, provide a payment slip with a QR code containing the payment details and generated through legitimate circuits, distributed throughout the country at authorised points of sale, with the beneficiary’s details in the name of a natural person and not a real insurance agency. "


New Banking Trojan CHAVECLOAK Targets Brazilian Users via Phishing Tactics

financial exploits latam industry
2024-03-11 https://thehackernews.com/2024/03/new-banking-trojan-chavecloak-targets.html
Users in Brazil are the target of a new banking trojan known as CHAVECLOAK that"s propagated via phishing emails bearing PDF attachments. "This intricate attack involves the PDF downloading a ZIP file and subsequently utilizing DLL side-loading techniques to execute the final malware," Fortinet FortiGuard Labs researcher Cara Lin said. The attack chain involves the use of "

Autosummary: "The malware facilitates various actions to steal a victim"s credentials, such as allowing the operator to block the victim"s screen, log keystrokes, and display deceptive pop-up windows," Lin said. "


Week in review: Attackers use phishing emails to steal NTLM hashes, Patch Tuesday forecast

financial
2024-03-10 https://www.helpnetsecurity.com/2024/03/10/week-in-review-attackers-use-phishing-emails-to-steal-ntlm-hashes-patch-tuesday-forecast/

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: What organizations need to know about the Digital Operational Resilience Act (DORA) In this Help Net Security interview, Kris Lovejoy, Global Security and Resilience Leader at Kyndryl, discusses the impact of the Digital Operational Resilience Act (DORA) on organizations across the EU, particularly in ICT risk management and cybersecurity. Leveraging AI and automation for enhanced cloud communication security In this … More

The post Week in review: Attackers use phishing emails to steal NTLM hashes, Patch Tuesday forecast appeared first on Help Net Security.

"

Autosummary: VMware patches critical flaws in ESXi, Workstation, Fusion and Cloud Foundation VMware has fixed four vulnerabilities (CVE-2024-22252, CVE-2024-22253, CVE-2024-22254, CVE-2024-22255) in ESXi, Workstation, Fusion and Cloud Foundation, some of which could allow attackers to escape the sandbox and execute code on the host machine. Major shifts in identity, ransomware, and critical infrastructure threat trends In this Help Net Security video, Michelle Alvarez, Strategic Threat Analysis Manager at IBM X-Force, discusses the 2024 X-Force Threat Intelligence Index, revealing top threats and trends the team observed last year across its global engagements and how these shifts are forming the threat landscape in 2024 and beyond. "


Flipper Zero WiFi phishing attack can unlock and steal Tesla cars

financial
2024-03-07 https://www.bleepingcomputer.com/news/security/flipper-zero-wifi-phishing-attack-can-unlock-and-steal-tesla-cars/
An easy phishing attack using a Flipper Zero device can lead to compromising Tesla accounts, unlocking cars, and starting them. The attack works on the latest Tesla app, version 4.30.6, and Tesla software version 11.1 2024.2.7. [...] "

Autosummary: Adding a new Phone Key (Mysk) To make matters worse, once a new Phone Key is added, the Tesla owner does not receive a notification about the fact through the app, and no alert is shown on the car"s touchscreen. The phishing process (Mysk) After entering the Tesla account credentials, the phishing page requests the one-time password for the account, to help the attacker bypass the two-factor authentication protection. "


MiTM phishing attack can let attackers unlock and steal a Tesla

financial
2024-03-07 https://www.bleepingcomputer.com/news/security/mitm-phishing-attack-can-let-attackers-unlock-and-steal-a-tesla/
Researchers demonstrated how they could conduct a Man-in-the-Middle (MiTM) phishing attack to compromise Tesla accounts, unlocking cars, and starting them. The attack works on the latest Tesla app, version 4.30.6, and Tesla software version 11.1 2024.2.7. [...] "

Autosummary: Adding a new Phone Key (Mysk) To make matters worse, once a new Phone Key is added, the Tesla owner does not receive a notification about the fact through the app, and no alert is shown on the car"s touchscreen. The phishing process (Mysk) After entering the Tesla account credentials, the phishing page requests the one-time password for the account, to help the attacker bypass the two-factor authentication protection. "


New APT Group "Lotus Bane" Behind Recent Attacks on Vietnam"s Financial Entities

financial
2024-03-06 https://thehackernews.com/2024/03/new-apt-group-lotus-bane-behind-recent.html
A financial entity in Vietnam was the target of a previously undocumented threat actor called Lotus Bane that was first detected in March 2023. Singapore-headquartered Group-IB described the hacking outfit as an advanced persistent threat group that"s believed to have been active since at least 2022. The exact specifics of the infection chain remain unknown as yet, but it involves the "

Autosummary: "This similarity suggests possible connections with or inspirations from OceanLotus, however, the different target industries make it likely that they are different," Anastasia Tikhonova, head of Threat Intelligence for APAC at Group-IB, said. "


Canada"s anti-money laundering agency offline after cyberattack

financial ciber
2024-03-06 https://www.bleepingcomputer.com/news/security/canadas-anti-money-laundering-agency-offline-after-cyberattack/
The Financial Transactions and Reports Analysis Centre of Canada (FINTRAC) has announced that a "cyber incident" forced it to take its corporate systems offline as a precaution. [...] "

Autosummary: Finally, the Memorial University of Newfoundland (MUN), the largest public university in Atlantic Canada, also suffered a cyberattack in January that affected classes, payment capabilities, and student portal access. "


Exit Scam: BlackCat Ransomware Group Vanishes After $22 Million Payout

financial exploits ransomware
2024-03-06 https://thehackernews.com/2024/03/exit-scam-blackcat-ransomware-group.html
The threat actors behind the BlackCat ransomware have shut down their darknet website and likely pulled an exit scam after uploading a bogus law enforcement seizure banner. "ALPHV/BlackCat did not get seized. They are exit scamming their affiliates," security researcher Fabian Wosar said. "It is blatantly obvious when you check the source code of the new takedown notice." "There "

Autosummary: "Internally, BlackCat may be worried about moles within their group, and closing up shop preemptively could stop a takedown before it occurs," Malachi Walker, a security advisor with DomainTools, said. "


Top 10 scams targeting seniors – and how to keep your money safe

financial
2024-03-06 https://www.welivesecurity.com/en/scams/top-10-scams-seniors-how-keep-money-safe/
The internet can be a wonderful place. But it’s also awash with fraudsters targeting people who are susceptible to fraud. "

Autosummary: Investment scams The highest earner for cybercriminals in 2022, making over $3.3 billion, this category refers to get-rich-quick schemes that promise low risk and guaranteed returns, often through cryptocurrency investments. What to do if you’ve been scammed If you think you might have been scammed, get in touch with local police, your local bank (if financial details were involved) or even (in the US) Adult Protective Services. Never send money via wire transfer, payment apps, gift cards or cryptocurrency, as there’s no way of requesting it back in the advent of fraud. 10 scams to watch out for The internet can, of course, be a wonderful place.Tech support In one of the oldest phone-based scams, the fraudster impersonates a legitimate entity like a tech company or telco provider, telling you there’s something wrong with your PC. "


American Express warns customers about third party data breach

financial
2024-03-05 https://www.malwarebytes.com/blog/news/2024/03/american-express-warns-customers-about-third-party-data-breach
American Express has warned affected customers about a breach at a merchant process that leaked account numbers, names, and card expiration dates. "

Autosummary: Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts.Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts. Data breach There are some actions you can take if you are, or suspect you may have been, the victim of a data breach. Every breach is different, so check with the vendor to find out what’s happened, and follow any specific advice they offer. "


Cybercriminals Using Novel DNS Hijacking Technique for Investment Scams

financial ciber
2024-03-05 https://thehackernews.com/2024/03/cybercriminals-using-novel-dns.html
A new DNS threat actor dubbed Savvy Seahorse is leveraging sophisticated techniques to entice targets into fake investment platforms and steal funds. “Savvy Seahorse is a DNS threat actor who convinces victims to create accounts on fake investment platforms, make deposits to a personal account, and then transfers those deposits to a bank in Russia,” Infoblox said in a report "

Autosummary: "


BlackCat ransomware shuts down in exit scam, blames the "feds"

financial exploits ransomware
2024-03-05 https://www.bleepingcomputer.com/news/security/blackcat-ransomware-shuts-down-in-exit-scam-blames-the-feds/
The BlackCat ransomware gang is pulling an exit scam, trying to shut down and run off with affiliates" money by pretending the FBI seized their site and infrastructure. [...] "

Autosummary: With claims from affiliates not getting paid, a sudden shut down of the infrastructure, cutting ties with multiple affiliates, the "GG" message on Tox, announcing that they"re selling the malware source code, and especially pretending that the FBI took control of their websites, all this is a cleart indication that ALPHV/BlackCat ransomware administrators are exit scamming. "


Passwords are Costing Your Organization Money - How to Minimize Those Costs

financial
2024-03-05 https://www.bleepingcomputer.com/news/security/passwords-are-costing-your-organization-money-how-to-minimize-those-costs/
Getting rid of passwords completely isn"t a realistic option for most orgs, but there are things you can do to make them more secure. Learn more from Specops Software on maximizing security while mitigating costs. [...] "

Autosummary: Productivity losses: Password problems — including forgotten passwords, password expirations, and password resets — can dent productivity, costing organizations valuable time and money. Hidden costs of password management From the potential for lost productivity to the tangible costs associated with help desk staff, password management tasks often incur substantial costs. "


95% believe LLMs making phishing detection more challenging

financial
2024-03-04 https://www.helpnetsecurity.com/2024/03/04/social-engineering-phishing-attacks/

More than 95% of responding IT and security professionals believe social engineering attacks have become more sophisticated in the last year, according to LastPass. Recent AI advancements, particularly generative AI, have empowered cybercriminals to coordinate social engineering assaults with unprecedented precision and customization. Phishing and other social engineering attacks manipulate people into sharing information they shouldn’t or making other mistakes that compromise their personal or organizational security. Psychological manipulation through social engineering will continue to … More

The post 95% believe LLMs making phishing detection more challenging appeared first on Help Net Security.

"

Autosummary: “In the evolving landscape of AI-fueled social engineering attacks, our security practices must be just as adaptable as the threat itself,” said Alex Cox, director of threat intelligence at LastPass.Businesses can more successfully deter social engineering threats by understanding the nuances of prevalent attacks like phishing, baiting, business email compromise, and pretexting and educating employees accordingly. "


American Express credit cards exposed in third-party data breach

financial
2024-03-04 https://www.bleepingcomputer.com/news/security/american-express-credit-cards-exposed-in-third-party-data-breach/
American Express is warning customers that credit cards were exposed in a third-party data breach after a merchant processor was hacked. [...] "

Autosummary: "When we learn about a data security incident that impacts our customers, we promptly begin an investigation and notify the appropriate regulatory authorities, as required," American Express told BleepingComputer. "


How Cybercriminals are Exploiting India"s UPI for Money Laundering Operations

financial exploits ciber
2024-03-04 https://thehackernews.com/2024/03/how-cybercriminals-are-exploiting.html
Cybercriminals are using a network of hired money mules in India using an Android-based application to orchestrate a massive money laundering scheme. The malicious application, called XHelper, is a "key tool for onboarding and managing these money mules," CloudSEK researchers Sparsh Kulshrestha, Abhishek Mathew, and Santripti Bhujel said in a report. Details about the scam  "

Autosummary: The malicious application, called XHelper, is a "key tool for onboarding and managing these money mules," CloudSEK researchers Sparsh Kulshrestha, Abhishek Mathew, and Santripti Bhujel said in a report. "


Hackers steal Windows NTLM authentication hashes in phishing attacks

financial
2024-03-04 https://www.bleepingcomputer.com/news/security/hackers-steal-windows-ntlm-authentication-hashes-in-phishing-attacks/
The hacking group known as TA577 has recently shifted tactics by using phishing emails to steal NT LAN Manager (NTLM) authentication hashes to perform account hijacks. [...] "

Autosummary: The stolen hashes can, under certain circumstances and depending on the security measures in place, enable attackers to escalate their privileges, hijack accounts, access sensitive information, evade security products, and move laterally within a breached network. "


Some American Express customers’ data exposed in a third-party data breach

financial
2024-03-04 https://securityaffairs.com/159964/data-breach/american-express-customers-data-exposed.html
American Express warns customers that their credit cards were exposed due to a data breach experienced by a third-party merchant processor. American Express (Amex) notifies customers that their credit card information has been compromised in a data breach involving a third-party merchant processor. The company did not disclose the number of impacted customers. “We became […] "

Autosummary: "


Hackers target FCC, crypto firms in advanced Okta phishing attacks

financial
2024-03-02 https://www.bleepingcomputer.com/news/security/hackers-target-fcc-crypto-firms-in-advanced-okta-phishing-attacks/
A new phishing kit named CryptoChameleon is being used to target Federal Communications Commission (FCC) employees, using specially crafted single sign-on (SSO) pages for Okta that appear remarkably similar to the originals. [...] "

Autosummary: The same campaign also targets users and employees of cryptocurrency platforms, such as Binance, Coinbase, Kraken, and Gemini, using phishing pages that impersonate Okta, Gmail, iCloud, Outlook, Twitter, Yahoo, and AOL. "


New Phishing Kit Leverages SMS, Voice Calls to Target Cryptocurrency Users

financial
2024-03-01 https://thehackernews.com/2024/03/new-phishing-kit-leverages-sms-voice.html
A novel phishing kit has been observed impersonating the login pages of well-known cryptocurrency services as part of an attack cluster designed to primarily target mobile devices. “This kit enables attackers to build carbon copies of single sign-on (SSO) pages, then use a combination of email, SMS, and voice phishing to trick the target into sharing usernames, passwords, password reset URLs, "

Autosummary: "This kit enables attackers to build carbon copies of single sign-on (SSO) pages, then use a combination of email, SMS, and voice phishing to trick the target into sharing usernames, passwords, password reset URLs, and even photo IDs from hundreds of victims, mostly in the United States," Lookout said in a report. "


Pig butchering scams, how they work and how to avoid them

financial
2024-03-01 https://www.malwarebytes.com/blog/news/2024/03/pig-butchering-scams-how-they-work-and-how-to-avoid-them
Pig butchering scams are usually tied to cryptocurrency investments that make for big business with victims on both sides of the line. "

Autosummary: (Note that you’ll need to be in the USA to watch it, or have a good VPN 😉 As John Oliver put it: “You may have an image of a person who might fall for pig butchering, but unless you are looking in a mirror, you might be wrong.” As you can see, there is a very specific goal in mind for the pig butcher scammers, and if you find yourself drawn down this path, the alarm bells should be ringing by step 4 or 5. "


How big banks are becoming "Bitcoin whales"

financial
2024-03-01 https://www.bbc.co.uk/news/technology-68434579
There will only ever be 21 million bitcoins, and US financial giants are buying up thousands. "

Autosummary: "


Vishing, smishing, and phishing attacks skyrocket 1,265% post-ChatGPT

financial
2024-02-29 https://www.helpnetsecurity.com/2024/02/29/mobile-fraud-losses/

76% of enterprises lack sufficient voice and messaging fraud protection as AI-powered vishing and smishing skyrocket following the launch of ChatGPT, according to Enea. Enterprises report significant losses from mobile fraud 61% of enterprises still suffer significant losses to mobile fraud, with smishing (SMS phishing) and vishing (voice phishing) being the most prevalent and costly. Enterprises account for a significant share of communication service provider (CSP) subscribers and an even greater share of their revenues. … More

The post Vishing, smishing, and phishing attacks skyrocket 1,265% post-ChatGPT appeared first on Help Net Security.

"

Autosummary: CSPs that prioritize security are better positioned to win enterprise business Security leaders, characterized by better capabilities, better funding, and a higher prioritization of security, are less than half as likely as the followers to have a security breach go undetected or unmitigated (12% vs 25%). "


20 million Cutout.Pro user records leaked on data breach forum

financial
2024-02-29 https://www.bleepingcomputer.com/news/security/20-million-cutoutpro-user-records-leaked-on-data-breach-forum/
AI service Cutout.Pro has suffered a data breach exposing the personal information of 20 million members, including email addresses, hashed and salted passwords, IP addresses, and names. [...] "

Autosummary: API access key Account creation date Email address User IP address Mobile phone number Password and salt used in hashing User type and account status Data breach monitoring and alerting service Have I Been Pwned (HIBP) added the breach to its catalog yesterday, confirming that the leaked dataset includes the information for 19,972,829 people. "


Airbnb scam sends you to a fake Tripadvisor site, takes your money

financial
2024-02-29 https://www.malwarebytes.com/blog/news/2024/02/airbnb-scam-sends-you-to-a-fake-tripadvisor-site-takes-your-money
One of our researchers was targeted by a scammer advertising on Airbnb and hosting a fake Tripadvisor website. "

Autosummary: If you would like to book our property, I need to know first some information about you, your name, your country and how many persons will stay with you in our property, also I want you to confirm me your email address. However, the link didn’t point to the real Tripadvisor site, but instead a fake one, which became clear when Malwarebytes Browser Guard popped up a warning advising Stefan not to continue.They replied, asking Stefan to book the property through Tripadvisor because, they said, the Airbnb platform was having some problems and the fees were higher than on Tripadvisor. "


Airbnb scammers pose as hosts, redirect users to fake Tripadvisor site

financial
2024-02-29 https://www.helpnetsecurity.com/2024/02/29/airbnb-scam/

Scammers on Airbnb are faking technical issues and citing higher fees to get users to a spoofed Tripadvisor website and steal their money. The Airbnb scam Malwarebytes researchers came across the Airbnb scam when trying to book an apartment through the platform. The owner/scammer noted in the listing that those interested in booking the property should contact him by email to check for availability. The scammer replies to the victim’s email and tries to get … More

The post Airbnb scammers pose as hosts, redirect users to fake Tripadvisor site appeared first on Help Net Security.

"

Autosummary: (Source: Malwarebytes) To add credibility to the scam, the victim receives another email, ostensibly from Tripadvisor’s platform, urging them to complete the booking by following the shortened URLs in the first email. "


Golden Corral restaurant chain data breach impacts 183,000 people

financial
2024-02-29 https://www.bleepingcomputer.com/news/security/golden-corral-restaurant-chain-data-breach-impacts-183-000-people/
The Golden Corral American restaurant chain disclosed a data breach after attackers behind an August cyberattack stole the personal information of over 180,000 people. [...] "

Autosummary: "


TimbreStealer Malware Spreading via Tax-themed Phishing Scam Targets IT Users

financial exploits
2024-02-28 https://thehackernews.com/2024/02/timbrestealer-malware-spreading-via-tax.html
Mexican users have been targeted with tax-themed phishing lures at least since November 2023 to distribute a previously undocumented Windows malware called TimbreStealer. Cisco Talos, which discovered the activity, described the authors as skilled and that the "threat actor has previously used similar tactics, techniques and procedures (TTPs) to distribute a banking trojan known "

Autosummary: "


Need to Know: Key Takeaways from the Latest Phishing Attacks

financial
2024-02-28 https://www.bleepingcomputer.com/news/security/need-to-know-key-takeaways-from-the-latest-phishing-attacks/
This article takes a look at some lessons from recent phishing attacks and highlights actionable tips to limit the risks of phishing affecting your company. [...] "

Autosummary: What Organizations Can Do To Limit Phishing Risks In the face of rampant phishing attacks that can cause large-scale data breaches, here are some ways you can limit phishing risks. Theoretical training helps your employees understand different phishing tactics used by attackers, such as email phishing, spear phishing, and whaling. Blink automated workflow: Report on MFA Gaps in Okta How Security Automation Can Help Building automated security workflows limits phishing risks by streamlining incident response. "


Savvy Seahorse gang uses DNS CNAME records to power investor scams

financial
2024-02-28 https://www.bleepingcomputer.com/news/security/savvy-seahorse-gang-uses-dns-cname-records-to-power-investor-scams/
A threat actor named Savvy Seahorse is abusing CNAME DNS records Domain Name System to create a traffic distribution system that powers financial scam campaigns. [...] "

Autosummary: Campaign details Savvy Seahorse promotes investment scams with lures written in English, Russian, Polish, Italian, German, French, Spanish, Czech, and Turkish, indicating the threat actor"s global targeting scope. "


European retailer Pepco loses €15.5 million in phishing (possibly BEC?) attack

financial
2024-02-28 https://www.helpnetsecurity.com/2024/02/28/pepco-phishing-bec-attack/

Pepco Group has confirmed that its Hungarian business has been hit by a “sophisticated fraudulent phishing attack.” The European company, which operates shops under the Pepco, Poundland and Dealz brands, said that the company lost approximately €15.5 million in cash as a consequence of the attack. “It is unclear at this stage whether the funds can be recovered, although Pepco is pursuing various efforts through its banking partners and the police. At this stage, the … More

The post European retailer Pepco loses €15.5 million in phishing (possibly BEC?) attack appeared first on Help Net Security.

"

Autosummary: Pepco says it’s a phishing attack, but it might also be business email compromise “Based on the company statement, it sounds like it has been the victim of a social engineering attack, which led to the accidental transfer of money to fraudsters,” Irene Coyle, chief operating officer at OSP Cyber Academy, told Help Net Security. "


Matthew Perry’s Twitter account hacked by cryptocurrency scammers

financial
2024-02-28 https://www.bitdefender.com/blog/hotforsecurity/matthew-perrys-twitter-account-hacked-by-cryptocurrency-scammers/
Matthew Perry"s official Twitter account was hijacked by scammers this week who attempted to solicit donations from well-meaning fans of the much-loved late actor. The post asked for cryptocurrency donations "to support our mission in battling addiction." Read more in my article on the Hot for Security blog. "

Autosummary: "


Pharmaceutical giant Cencora discloses a data breach

financial
2024-02-28 https://securityaffairs.com/159716/data-breach/cencora-discloses-data-breach.html
Pharmaceutical giant Cencora suffered a cyber attack and threat actors stole data from its infrastructure. Pharmaceutical giant Cencora disclosed a data breach after it was the victim of a cyberattack. Cencora, Inc., formerly known as AmerisourceBergen, is an American drug wholesale company and a contract research organization that was formed by the merger of Bergen Brunswig and AmeriSource in 2001. […] "

Autosummary: “On February 21, 2024, Cencora, Inc. (the “Company”), learned that data from its information systems had been exfiltrated, some of which may contain personal information. "


Android banking trojans: How they steal passwords and drain bank accounts

financial exploits
2024-02-27 https://www.malwarebytes.com/blog/news/2024/02/android-banking-trojans-how-they-steal-passwords-and-drain-bank-accounts
Android banking trojans are a serious cyberthreat to everyday users that, through clever trickery, steal passwords and drain bank accounts. "

Autosummary: The idea behind Android banking trojans—and all cyber trojans—is simple: Much like the fabled “Trojan Horse” which, the story goes, carried a violent surprise for the city of Troy, Android banking trojans can be found on the internet disguised as benign, legitimate mobile apps that, once installed on a device, reveal more sinister intentions.Once installed on a device, “RecoverFiles” asked for access to “photos, videos, music, and audio on this device,” along with extra permissions to access files, map and talk to other apps, and even send payments via Google Play. By masquerading as everyday mobile apps for things like QR code readers, fitness trackers, and productivity or photography tools, Android banking trojans intercept a person’s online interest in one app, and instead deliver a malicious tool that cybercriminals can abuse later on. "


LabHost cybercrime service lets anyone phish Canadian bank users

financial
2024-02-27 https://www.bleepingcomputer.com/news/security/labhost-cybercrime-service-lets-anyone-phish-canadian-bank-users/
The Phishing as a Service (PhaaS) platform "LabHost" has been helping cybercriminals target North American banks, particularly financial institutes in Canada, causing a notable increase in activity. [...] "

Autosummary: Other notable PhaaS platforms researchers have warned about recently are "Greatness" and "Robin Banks," both launched in mid-2022, featuring MFA bypassing, custom phishing kits, and admin panels. "


Banking Trojans Target Latin America and Europe Through Google Cloud Run

financial exploits
2024-02-26 https://thehackernews.com/2024/02/banking-trojans-target-latin-america.html
Cybersecurity researchers are warning about a spike in email phishing campaigns that are weaponizing the Google Cloud Run service to deliver various banking trojans such as Astaroth (aka Guildma), Mekotio, and Ousaban (aka Javali) to targets across Latin America (LATAM) and Europe. "The infection chains associated with these malware families feature the use of malicious "

Autosummary: A majority of the systems used to send phishing messages originate from Brazil, followed by the U.S., Russia, Mexico, Argentina, Ecuador, South Africa, France, Spain, and Bangladesh. "


NetSTAR PhishCompass combats phishing threats

financial
2024-02-26 https://www.helpnetsecurity.com/2024/02/26/netstar-phishcompass/

NetSTAR announced an advancement in phish detection technology with the introduction of PhishCompass. This innovative AI-supported solution marks a significant milestone in the ongoing battle against phishing threats and attacks, tailored for a wide range of industry sectors including security, networking, cloud services, service providers, and mobile operations. PhishCompass: A real-time phish detection PhishCompass integrates three advanced AI detectors to scrutinize domain strings, HTML content and visual elements, assessing the phishing threat potential of websites. … More

The post NetSTAR PhishCompass combats phishing threats appeared first on Help Net Security.

"

Autosummary: This innovative AI-supported solution marks a significant milestone in the ongoing battle against phishing threats and attacks, tailored for a wide range of industry sectors including security, networking, cloud services, service providers, and mobile operations. "


DataVisor introduces fraud and risk solution for financial institutions

financial
2024-02-26 https://www.helpnetsecurity.com/2024/02/26/datavisor-fraud-solution/

DataVisor launched a solution designed to both detect fraud and financial crimes more effectively and to uphold sponsor bank compliance in the face of evolving regulations for Banking-as-a-Service (BaaS) offerings. As the fintech industry continues to rapidly evolve amidst a rising tide of fraud, sponsor banks not only grapple with the growing issues of increased fraud losses, but also face enormous challenges in maintaining and demonstrating compliance. DataVisor’s solution for sponsor banks replaces ad-hoc detection … More

The post DataVisor introduces fraud and risk solution for financial institutions appeared first on Help Net Security.

"

Autosummary: DataVisor’s solution for sponsor banks replaces ad-hoc detection and compliance methods with comprehensive future-proof technology, including real-time data orchestration, secure multi-tenant infrastructure, and AI-driven analytics. "


Secure email gateways struggle to keep pace with sophisticated phishing campaigns

financial
2024-02-23 https://www.helpnetsecurity.com/2024/02/23/bypassing-segs/

In 2023, malicious email threats bypassing secure email gateways (SEGs) increased by more than 100%, according to Cofense. In just two years, Cofense identified over 1.5 million malicious emails bypassing their customers’ SEGs, signaling a 37% increase in threats compared to 2022, and a staggering 310% increase over 2021. To put this in context, the report highlights that Cofense detected at least one malicious email bypassing their customers’ SEGs every 57 seconds. With the increasing … More

The post Secure email gateways struggle to keep pace with sophisticated phishing campaigns appeared first on Help Net Security.

"

Autosummary: In just two years, Cofense identified over 1.5 million malicious emails bypassing their customers’ SEGs, signaling a 37% increase in threats compared to 2022, and a staggering 310% increase over 2021. “As we unveil the statistics from the 2024 Annual State of Email Security Report, it’s evident that the email-based attack vector is evolving at an unprecedented pace going into 2024,” said David Van Allen, CEO of Cofense. "


Insomniac Games alerts employees hit by ransomware data breach

financial exploits ransomware
2024-02-23 https://www.bleepingcomputer.com/news/security/insomniac-games-alerts-employees-hit-by-ransomware-data-breach/
Sony subsidiary Insomniac Games is sending data breach notification letters to employees whose personal information was stolen and leaked online following a Rhysida ransomware attack in November. [...] "

Autosummary: Insomniac Games leak on Rhysida"s leak site (BleepingComputer) ​Now, Insomniac Games is notifying employees whose data was stolen between November 25 and November 26 and later leaked on the Rhysida ransomware group"s leak site. "


230K individuals impacted by a data breach suffered by Telco provider Tangerine

financial Telcos
2024-02-23 https://securityaffairs.com/159528/data-breach/telco-provider-tangerine-data-breach.html
Australian telecommunications provider Tangerine disclosed a data breach that impacted roughly 230,000 individuals. Tangerine suffered a data breach that exposed the personal information of roughly 230,000 individuals. The security breach occurred on Sunday 18 February 2024, but Tangerine management became aware of the incident on Tuesday 20 February 2024.   The telco notified the Australian Cyber Security […] "

Autosummary: 230K individuals impacted by a data breach suffered by Telco provider Tangerine Pierluigi Paganini February 23, 2024 February 23, 2024 Australian telecommunications provider Tangerine disclosed a data breach that impacted roughly 230,000 individuals. "


Smashing Security podcast #360: Lockbit locked out, and funeral Facebook scams

financial ransomware
2024-02-22 https://grahamcluley.com/smashing-security-podcast-360/
Heaven"s above! Scammers are exploiting online funerals, and Lockbit - the "Walmart of Ransomware" - is dismantled in style by cyber cops. All this and more is discussed in the latest edition of the “Smashing Security” podcast by cybersecurity veterans Graham Cluley and Carole Theriault. "

Autosummary: Hosts: Graham Cluley – @gcluley Carole Theriault – @caroletheriault Episode links: Sponsored by: BlackBerry – BlackBerry helps keeps you one step ahead. "


Wire fraud scams escalate in real estate deals

financial government
2024-02-22 https://www.helpnetsecurity.com/2024/02/22/real-estate-fraud-video/

In this Help Net Security video, Tyler Adams, CEO at CertifID, illustrates how the real estate sector needs to invest significant effort in educating consumers and implementing protective measures to safeguard real estate transactions. Recent CertifID research found that median consumer losses in real estate fraud schemes exceeded $70,000 per incident as a result of stolen buyer down payments and seller net proceeds. Also, 51% of consumers are not adequately aware of the risks of … More

The post Wire fraud scams escalate in real estate deals appeared first on Help Net Security.

"

Autosummary: "


Bitwarden’s new auto-fill option adds phishing resistance

financial
2024-02-22 https://www.bleepingcomputer.com/news/security/bitwardens-new-auto-fill-option-adds-phishing-resistance/
The Bitwarden open-source password management service has introduced a new inline auto-fill menu that addresses the risk of user credentials being stolen through malicious form fields. [...] "

Autosummary: "


“Beyond the border scam”, pay attention to the instance of the new Nigerian fraud

financial
2024-02-22 https://securityaffairs.com/159491/cyber-crime/beyond-the-border-scam-nigerian-fraud.html
Security researcher Salvatore Lombardo shared details about a new instance of Nigerian fraud that he called ‘Beyond the border scam.’ The 419 scam is a form of scam that requires the recipient to pay an upfront sum to receive a much larger reward later. The name derives from article 419 of the Nigerian penal code which punishes […] "

Autosummary: Lavish compensation and conditions In this dramatic scenario here is the real request: “ The bank manager, due to my refugee status, advised me to find a partner or representative anywhere in the world who will take care of me and receive the money on my behalf[ …]”, obviously for a generous fee , “ Please, I really need your kind-hearted help and I am willing to offer you a part of the money if you help me .”.Therefore pay attention to the typical scheme: The scam begins with an email received from an alleged widow in difficulty asking for help in receiving the inheritance of her husband who died in the war, in exchange for a large fee; once responded, other emails will arrive, with other information and the intermediation of a bank and refugee official; Finally, personal details and financial support will be requested as well as all instructions to prepare the necessary documentation for the transfer of the fund, to be paid to an account of a refugee agency. "


Hackers abuse Google Cloud Run in massive banking trojan campaign

financial exploits
2024-02-21 https://www.bleepingcomputer.com/news/security/hackers-abuse-google-cloud-run-in-massive-banking-trojan-campaign/
Security researchers are warning of hackers abusing the Google Cloud Run service to distribute massive volumes of banking trojans like Astaroth, Mekotio, and Ousaban. [...] "

Autosummary: Volume of phishing emails linking to Google Cloud Run (Cisco) Attack chain The attacks start with phishing emails to potential victims, crafted to appear as legitimate communications for invoices, financial statements, or messages from local government and tax agencies. "


Fraudsters tried to scam Apple out of 5,000 iPhones worth over $3 million

financial
2024-02-21 https://www.bleepingcomputer.com/news/security/fraudsters-tried-to-scam-apple-out-of-5-000-iphones-worth-over-3-million/
Two Chinese nationals face 20 years in prison after being caught and convicted of submitting over 5,000 fake iPhones worth more than $3 million to Apple with the goal of having them replaced with genuine devices. [...] "

Autosummary: "


Clean links and sophisticated scams mark new era in email attacks

financial
2024-02-20 https://www.helpnetsecurity.com/2024/02/20/eml-attachments/

Analysis of 7 billion emails shows clean links are duping users, malicious EML attachments increased 10-fold in Q4, and social engineering attacks are at all-time highs, according to VIPRE Security. The rise of the EML file attachments In 2024, QR code hacks or quishing will increase, use of AI to create content for spam emails including deepfakes will rise; highly personalized social media mining will grow further; and a wide array of file types and … More

The post Clean links and sophisticated scams mark new era in email attacks appeared first on Help Net Security.

"

Autosummary: Financial services (22%) was the most targeted sector by phishing and malspam emails, followed by information technology (14%), healthcare (14%), education (10%), and government (8%).This shows that attackers are launching malware merely for reconnaissance now, as valuable artifacts like username, computer name, operating system, CPU name, RAM, and IP address may fetch more on the Dark Web than they could garner in a one-off attack. "


Fraudsters have found creative ways to scam some businesses

financial
2024-02-19 https://www.helpnetsecurity.com/2024/02/19/2024-fraudulent-activity/

70% of businesses report that fraud losses have increased in recent years and over half of consumers feel they’re more of a fraud target than a year ago, according to Experian. To thwart fraudulent activity in 2024, businesses need to deploy more sophisticated fraud protection solutions that harness the power of data and technology to mitigate risk and protect consumers. Experian suggests consumers and businesses watch out for these five fraud threats in 2024: Generative … More

The post Fraudsters have found creative ways to scam some businesses appeared first on Help Net Security.

"

Autosummary: Fraudsters expand into cause-related and investment deception From fake GoFundMe campaigns, social media giveaways, investment opportunities and text fraud, fraudsters are employing new methods that strike an emotional response from consumers with cause-related asks or too-good-to-be-real offers to gain access to consumers’ vital, personal information. Experian predicts fraudsters will use generative AI to accelerate “do-it-yourself” fraud with a wide range of deepfake content, such as emails, voice and video as well as code creation to set up scam websites and perpetuate online attacks. "


Anatsa Android banking Trojan expands to Slovakia, Slovenia, and Czechia

financial exploits
2024-02-19 https://securityaffairs.com/159344/malware/anatsa-banking-trojan-resurgence.html
The Android banking trojan Anatsa resurged expanding its operation to new countries, including Slovakia, Slovenia, and Czechia. In November 2023, researchers from ThreatFabric observed a resurgence of the Anatsa banking Trojan, aka TeaBot and Toddler. Between November and February, the experts observed five distinct waves of attacks, each focusing on different regions. The malware previously focused […] "

Autosummary: Anatsa Android banking Trojan expands to Slovakia, Slovenia, and Czechia Pierluigi Paganini February 19, 2024 February 19, 2024 The Android banking trojan Anatsa resurged expanding its operation to new countries, including Slovakia, Slovenia, and Czechia. "


Week in review: AnyDesk phishing campaign targets employees, Microsoft fixes exploited zero-days

financial exploits
2024-02-18 https://www.helpnetsecurity.com/2024/02/18/week-in-review-anydesk-phishing-campaign-targets-employees-microsoft-fixes-exploited-zero-days/

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Integrating cybersecurity into vehicle design and manufacturing In this Help Net Security interview, Yaron Edan, CISO at REE Automotive, discusses the cybersecurity landscape of the automotive industry, mainly focusing on electric and connected vehicles. The future of cybersecurity: Anticipating changes with data analytics and automation In this Help Net Security interview, Mick Baccio, Staff Security Strategist at Splunk SURGe, discusses … More

The post Week in review: AnyDesk phishing campaign targets employees, Microsoft fixes exploited zero-days appeared first on Help Net Security.

"

Autosummary: New infosec products of the week: February 16, 2024 Here’s a look at the most interesting products from the past week, featuring releases from Appdome, Center for Internet Security, Cyberhaven, LOKKER, Sumsub, and CompliancePro Solutions. Rise in cyberwarfare tactics fueled by geopolitical tensions In this Help Net Security interview, Matt Shelton, Head of Threat Research and Analysis at Google Cloud, discusses the latest Threat Horizons Report, which provides intelligence-derived trends, expertise, and recommendations on threat actors to help inform cloud customer security strategies in 2024. "


Hacker arrested for selling bank accounts of US, Canadian users

financial
2024-02-18 https://www.bleepingcomputer.com/news/security/hacker-arrested-for-selling-bank-accounts-of-us-canadian-users/
Ukraine"s cyber police arrested a 31-year-old for running a cybercrime operation that gained access to bank accounts of American and Canadian users and sold it on the dark web. [...] "

Autosummary: For his criminal activity, the suspect now faces up to 8 years of prison and the confiscation of all property, for violations in the Criminal Code of Ukraine - Part 2 of Article 209 (laundering of property obtained by criminal means), Part 2 of Article 361 (unauthorized interference with the operation of information systems, electronic communication networks), and Part 1 of Article 361-1 (creation for the purpose of illegal use, distribution, or sale of harmful software or technical means, as well as their distribution or sale). "


Malicious "SNS Sender" Script Abuses AWS for Bulk Smishing Attacks

financial
2024-02-16 https://thehackernews.com/2024/02/malicious-sns-sender-script-abuses-aws.html
A malicious Python script known as SNS Sender is being advertised as a way for threat actors to send bulk smishing messages by abusing Amazon Web Services (AWS) Simple Notification Service (SNS). The SMS phishing messages are designed to propagate malicious links that are designed to capture victims" personally identifiable information (PII) and payment card details, SentinelOne  "

Autosummary: There is evidence to suggest that this operation may have been active since at least July 2022, going by bank logs containing references to ARDUINO_DAS that have been shared on carding forums like Crax Pro. A vast majority of the phishing kits are USPS-themed, with the campaigns directing users to bogus package tracking pages that prompt users to enter their personal and credit/debit card information, as evidenced by security researcher @JCyberSec_ on X (formerly Twitter) in early September 2022. "


ALPHV ransomware claims loanDepot, Prudential Financial breaches

financial exploits ransomware
2024-02-16 https://www.bleepingcomputer.com/news/security/alphv-ransomware-claims-loandepot-prudential-financial-breaches/
The ALPHV/Blackcat ransomware gang has claimed responsibility for the recent network breaches of Fortune 500 company Prudential Financial and mortgage lender loanDepot. [...] "

Autosummary: This leading global financial services Fortune 500 company is the second-largest life insurance company in the U.S., with reported revenues of more than $50 billion in 2023, and it employs 40,000 people worldwide. "


Chinese Hackers Using Deepfakes in Advanced Mobile Banking Malware Attacks

financial exploits
2024-02-15 https://thehackernews.com/2024/02/chinese-hackers-using-deepfakes-in.html
A Chinese-speaking threat actor codenamed GoldFactory has been attributed to the development of highly sophisticated banking trojans, including a previously undocumented iOS malware called GoldPickaxe that"s capable of harvesting identity documents, facial recognition data, and intercepting SMS. "The GoldPickaxe family is available for both iOS and Android platforms," "

Autosummary: "GoldFactory is a resourceful team adept at various tactics, including impersonation, accessibility keylogging, fake banking websites, fake bank alerts, fake call screens, identity, and facial recognition data collection," the researchers said. To mitigate the risks posed by GoldFactory and its suite of mobile banking malware, it"s strongly advised not to click on suspicious links, install any app from untrusted sites, as they are a common vector for malware, and periodically review the permissions given to apps, particularly those requesting for Android"s accessibility services. "


Massive utility scam campaign spreads via online ads

financial
2024-02-15 https://www.malwarebytes.com/blog/threat-intelligence/2024/02/massive-utility-scam-campaign-spreads-via-online-ads
Malwarebytes researchers have discovered a prolific campaign of fraudulent energy ads shown to users via Google searches. "

Autosummary: N/A 1 HongKong AdTiger Media Co., Limited 14567350391567024129 1 Mah Noor 07681945004880691201 12 Usama Ashfaq 06711852389684477953 2 Ali Raza 04534984293432164353 15 Muhammad Usman Tariq 17723433991509377025 5 SHABNUM FATIMA SHAH 02536959185141104641 4 QASMIC L.L.C-FZ 11321807192694194177 1 Phone numbers 888[-]960[-]3984 888[-]315[-]9188 888[-]715[-]1808 888[-]873[-]0295 888[-]317[-]0580 888[-]316[-]0466 888[-]983[-]0288 888[-]439[-]0639 888[-]312[-]2983 844[-]967[-]9649 855[-]200[-]3417 888[-]842[-]0793 888[-]207[-]3713 833[-]435[-]0029 888[-]494[-]4956 888[-]928[-]6404 888[-]374[-]1693 888[-]834[-]1050 888[-]497[-]3560 888[-]960[-]2303 888[-]430[-]0128 800[-]353[-]5613 888[-]407[-]1004 855[-]216[-]2411 844[-]679[-]7635 888[-]483[-]2851 888[-]657[-]2401 888[-]580[-]0106 888[-]326[-]7299 888[-]870[-]2661 888[-]203[-]1692 855[-]428[-]7345 888[-]641[-]0108 888[-]960[-]0688 888[-]347[-]7462 888[-]448[-]0550 888[-]834[-]0998 888[-]470[-]8496 888[-]554[-]0461 855[-]980[-]1080 888[-]539[-]0722 866[-]685[-]0355 888[-]715[-]1806 888[-]960[-]2550 888[-]641[-]0096 888[-]996[-]5133 Scammer domains 360billingservices[.]com aadigital[.]online citrexsolutions[.]co digitelcare[.]com eco-designs[.]store economical-deals[.]co electricenergybundle[.]com electricenergyservice[.]com electricpowerdeal[.]com energpaybill[.]com energybilling[.]net energybillservice[.]online energycredits[.]online energyhelpcenter[.]com energypayment[.]shop energypoweroffer[.]com globalenergysolutionz[.]com homeutilityservices[.]com makeabillpayment[.]com paysenergy[.]online powerelectricoffers[.]com qasmic[.]com rebornsolutions[.]co telecombilling[.]us telecomcredits[.]us thepowerpayllc[.]org uenergyproviders[.]store utilitybillsolution[.]site utilitybillspayments[.]org utilitydiscounts[.]store utilityservices[.]us We don’t just report on phone security—we provide it Cybersecurity risks should never spread beyond a headline. Keep your identity and money safe from scammers This scam is widespread, and so our advice right now is to avoid clicking on any ad from search as the malicious ads largely outnumber the legitimate ones. Indicators of Compromise Google advertiser accounts Advertiser name Advertiser ID Number of ads Fraudulent utility scam ads The scam begins when a user searches for keywords related to their energy bill. "


NICE Actimize introduces generative AI-based solutions designed to fight financial crime

financial
2024-02-15 https://www.helpnetsecurity.com/2024/02/15/nice-actimize-generative-ai-solutions/

NICE Actimize announces three advanced generative AI-based solutions designed to fight financial crime and allow organizations to significantly reduce the manual and labor-intensive tasks currently employed in financial crime investigations and reporting. Offering up to a 50% reduction in investigation time and 70% time savings in SAR filing, these innovations provide unprecedented efficiency in financial crime and compliance risk management programs. With generative AI embedded into NICE Actimize’s advanced ActOne enterprise risk case management platform, … More

The post NICE Actimize introduces generative AI-based solutions designed to fight financial crime appeared first on Help Net Security.

"

Autosummary: "


Mitek MiControl empowers financial institutions to detect check fraud

financial
2024-02-15 https://www.helpnetsecurity.com/2024/02/15/mitek-micontrol/

Mitek introduced MiControl, a comprehensive fraud management console that works with Mitek’s Check Fraud Defender. MiControl detects check fraud, reduces losses and further increases consumers’ online security. With its advanced visualizations and overlays, paired with business rules configured by the bank or financial institution, MiControl can decrease the time it takes for a fraud analyst to review and make a decision about a suspect check from up to 10 minutes to about 90 seconds. Despite … More

The post Mitek MiControl empowers financial institutions to detect check fraud appeared first on Help Net Security.

"

Autosummary: "


Cybersecurity Tactics FinServ Institutions Can Bank On in 2024

financial industry ciber
2024-02-14 https://thehackernews.com/2024/02/cybersecurity-tactics-finserv.html
The landscape of cybersecurity in financial services is undergoing a rapid transformation. Cybercriminals are exploiting advanced technologies and methodologies, making traditional security measures obsolete. The challenges are compounded for community banks that must safeguard sensitive financial data against the same level of sophisticated threats as larger institutions, but often with more "

Autosummary: Financial firms report 703 cyberattack attempts per week.1 On average, 270 attacks (entailing unauthorized access of data, applications, networks, or devices) occurred in financial services, an increase of 31% compared with the prior year.2 On average, financial services businesses take an average of 233 days to detect and contain a data breach.3 43% of senior bank executives don"t believe their bank is adequately equipped to protect customer data, privacy, and assets in the event of a cyberattack.4 The average data breach cost in financial services is $5.72 million per incident.5 State-sponsored cyberattacks also pose a unique threat to the financial sector. Similarly, in recent times, there has been a concerning trend where major service providers catering to small-medium-sized banks, such as FIS, Fiserv, and Jack Henry, have become prime targets for cyber-attacks. To effectively navigate this landscape, community banks must develop a deep understanding of relevant regulations, such as the GBLA, PCI DSS, SOX, and more.Advanced Cloud Security Strategies Cloud computing, with its numerous benefits of scalability, flexibility, and cost-effectiveness, is increasingly being adopted by financial institutions.This involves creating a cohesive framework that combines advanced technology solutions, thorough policies and procedures, regular risk assessments, continuous monitoring, and proactive incident response planning.Additionally, outsourcing executive-level insights, such as a virtual Chief Information Security Officer (vCISO), can provide strategic guidance and governance to strengthen the bank"s overall cybersecurity posture. "


See me speak at webinar about data security for financial services

financial
2024-02-14 https://grahamcluley.com/see-me-speak-at-webinar-about-data-security-for-financial-services/
Join me and Metomic CEO Richard Vibert for a discussion about some of the cybersecurity challenges faced by the financial services industry, and how you can best protect your organisations. Sign up now for the free event on February 29 2024. "

Autosummary: "


Remote Monitoring &#038; Management software used in phishing attacks

financial
2024-02-13 https://www.malwarebytes.com/blog/cybercrime/2024/02/remote-monitoring-management-software-used-in-phishing-attacks
Threat actors are abusing commercial remote software like AnyDesk to phish users and defraud them. "

Autosummary: Remote Monitoring & Management (RMM) software, including popular tools like AnyDesk, Atera, and Splashtop, are invaluable for IT administrators today, streamlining tasks and ensuring network integrity from afar. Try ThreatDown bundles today For IT teams plagued by the triad of complex deployment, scattered tooling, and excessive alert noise, ThreatDown bundles emerge as a superior solution that caters to the needs of today’s security teams. "


Integris Health says data breach impacts 2.4 million patients

financial
2024-02-13 https://www.bleepingcomputer.com/news/security/integris-health-says-data-breach-impacts-24-million-patients/
Integris Health has reported to U.S. authorities that the data breach it suffered last November exposed personal information belonging to almost 2.4 million people. [...] "

Autosummary: "


Bank of America customer data compromised after a third-party services provider data breach

financial
2024-02-13 https://securityaffairs.com/159085/data-breach/bank-of-america-third-party-services-data-breach.html
Bank of America revealed that the personal information of some customers was stolen in a data breach affecting a third-party services provider. Bank of America began notifying some customers following a data breach at the third-party services provider Infosys McCamish System (IMS). The bank has sent notification letters to 57,000 customers, informing them that their […] "

Autosummary: According to the financial institution, exposed data may include first and last name, address, business email address, date of birth, Social Security number, and other account information. "


Prudential Financial breached in data theft cyberattack

financial ciber
2024-02-13 https://www.bleepingcomputer.com/news/security/prudential-financial-breached-in-data-theft-cyberattack/
Prudential Financial has disclosed that its network was breached last week, with the attackers stealing employee and contractor data before being blocked from compromised systems one day later. [...] "

Autosummary: "


Remote Monitoring &#038; Management software used in phishing attacks

financial
2024-02-13 https://www.malwarebytes.com/blog/threat-intelligence/2024/02/remote-monitoring-management-software-used-in-phishing-attacks
Threat actors are abusing commercial remote software like AnyDesk to phish users and defraud them. "

Autosummary: Indicators of Compromise Phishing domains uk-barclaysliveteam[.]com barclaysbusinesslivechat[.]com boi-bb-onlineservice[.]com santanderbusiness-helpcentre[.]com Try ThreatDown bundles today For IT teams plagued by the triad of complex deployment, scattered tooling, and excessive alert noise, ThreatDown bundles emerge as a superior solution that caters to the needs of today’s security teams.Remote Monitoring & Management (RMM) software, including popular tools like AnyDesk, Atera, and Splashtop, are invaluable for IT administrators today, streamlining tasks and ensuring network integrity from afar. "


Bank of America warns customers of data breach after vendor hack

financial
2024-02-12 https://www.bleepingcomputer.com/news/security/bank-of-america-warns-customers-of-data-breach-after-vendor-hack/
Bank of America is warning customers of a data breach exposing their personal information after one of its service providers was hacked last year. [...] "

Autosummary: "


FCC orders telecom carriers to report PII data breaches within 30 days

financial Telcos
2024-02-12 https://www.bleepingcomputer.com/news/security/fcc-orders-telecom-carriers-to-report-pii-data-breaches-within-30-days/
Starting March 13th, telecommunications companies must report data breaches impacting customers" personally identifiable information within 30 days, as required by FCC"s updated data breach reporting requirements. [...] "

Autosummary: The updated data breach reporting rules aim to ensure that "providers of telecommunications, interconnected Voice over Internet Protocol (VoIP), and telecommunications relay services (TRS) are held accountable in their obligations to safeguard sensitive customer information, and to provide customers with the tools needed to protect themselves in the event that their data is compromised. "


New Coyote Trojan Targets 61 Brazilian Banks with Nim-Powered Attack

financial exploits latam
2024-02-09 https://thehackernews.com/2024/02/new-coyote-trojan-targets-61-brazilian.html
Sixty-one banking institutions, all of them originating from Brazil, are the target of a new banking trojan called Coyote. "This malware utilizes the Squirrel installer for distribution, leveraging Node.js and a relatively new multi-platform programming language called Nim as a loader to complete its infection," Russian cybersecurity firm Kaspersky said in a Thursday report. What "

Autosummary: The malicious dynamic-link library, named "libcef.dll," is side-loaded by means of a legitimate executable named "obs-browser-page.exe," which is also included in the Node.js project. "


Data breaches at Viamedis and Almerys impact 33 million in France

financial
2024-02-08 https://www.bleepingcomputer.com/news/security/data-breaches-at-viamedis-and-almerys-impact-33-million-in-france/
Data breaches at two French healthcare payment service providers, Viamedis and Almerys, have now been determined to impact over 33 million people in the country. [...] "

Autosummary: The company said the exposure includes names, dates of birth, insurer details, social security numbers, marital status, civil status, and guarantees open to third-party payment. "


Celebrity chefs targeted in identity cloning scam

financial
2024-02-08 https://www.bbc.co.uk/news/uk-68156910
Heston Blumenthal and Yotam Ottolenghi among those affected by new identity fraud, BBC finds. "

Autosummary: "


Facebook fatal accident scam still rages on

financial
2024-02-07 https://www.malwarebytes.com/blog/news/2024/02/facebook-fatal-accident-scam-still-rages-on
We look at a scam campaign on Facebook that continues to do the rounds, and how you can recover your compromised account. "

Autosummary: Other blocks we encountered during our research: Malwarebytes Premium blocks 188.114.96.0 Malwarebytes Premium blocks the subdomain oyglk.altairaquilae.top How to recover from a Facebook scam You can recognize this type of scam because they usually tag several friends of the victim. These browser push notifications are a very annoying type of advertising, often associated with tech support scams, explicit content, gambling, and anything else that pays a handsome referral bonus. First Facebook scam Translation: Deadly accident on highway causes several fatalities Notable about this one is that it was posted as a fundraiser and does not allow comments, which blocks me from posting a warning that this is a scam. "


DynaRisk Cyber Intelligence Data Lake enhances the accuracy of data breach predictions

financial
2024-02-07 https://www.helpnetsecurity.com/2024/02/07/dynarisk-cyber-intelligence-data-lake/

DynaRisk launched Cyber Intelligence Data Lake. This major feature upgrade propels the company’s capabilities in preventing and predicting hacker activity. DynaRisk’s Cyber Intelligence Data Lake is a leap forward in the cyber risk management landscape, offering next-generation intelligence quickly and at scale. DynaRisk’s new Data Lake contains vast amounts of recovered data stolen by Infostealer malware. The company has intelligence on 6 million hacked devices, 20 million stolen credentials, 30 million stolen emails and 11 … More

The post DynaRisk Cyber Intelligence Data Lake enhances the accuracy of data breach predictions appeared first on Help Net Security.

"

Autosummary: Infostealers, which played a pivotal role in high-profile cyber incidents such as the MGM attack, are types of malware engineered to extract sensitive information such as clear text passwords, website cookies, credit cards, crypto wallets, documents and other data from hacked PCs and phones, often covering their tracks to avoid detection. "


Verizon insider data breach hits over 63,000 employees

financial
2024-02-06 https://www.bleepingcomputer.com/news/security/verizon-insider-data-breach-hits-over-63-000-employees/
Verizon Communications is warning that an insider data breach impacts almost half its workforce, exposing sensitive employee information. [...] "

Autosummary: The data that was exposed varies per employee but could include: Full name Physical address Social Security number (SSN) National ID Gender Union affiliation Date of birth Compensation information However, this incident does not appear to impact customer information. "


Data breach at French healthcare services firm puts millions at risk

financial
2024-02-06 https://www.bleepingcomputer.com/news/security/data-breach-at-french-healthcare-services-firm-puts-millions-at-risk/
French healthcare services firm Viamedis suffered a cyberattack that exposed the data of policyholders and healthcare professionals in the country. [...] "

Autosummary: Other service providers using Viamedis, including Carte Blanche Partenaires, Itelis, Kalixia, Santéclair, and Audiens, are expected to experience similar situations. "


New Mispadu Banking Trojan Exploiting Windows SmartScreen Flaw

financial exploits
2024-02-05 https://thehackernews.com/2024/02/new-mispadu-banking-trojan-exploiting.html
The threat actors behind the Mispadu banking Trojan have become the latest to exploit a now-patched Windows SmartScreen security bypass flaw to compromise users in Mexico. The attacks entail a new variant of the malware that was first observed in 2019, Palo Alto Networks Unit 42 said in a report published last week. Propagated via phishing mails, Mispadu is a Delphi-based information stealer "

Autosummary: " Mispadu, once launched, reveals its true colors by selectively targeting victims based on their geographic location (i.e., Americas or Western Europe) and system configurations, and then proceeds to establish contact with a command-and-control (C2) server for follow-on data exfiltration. "


Deepfaked video conference call makes employee send $25 million to scammers

financial
2024-02-05 https://www.helpnetsecurity.com/2024/02/05/deepfake-video-conference-call/

A deepfake video conference call paired with social engineering tricks has led to the theft of over US$25 million from a multinational firm, the South China Morning Post has reported. The scheme and the deepfake video conference call The attack started with messages sent to several of the firm’s employees, but it seems that only one – employed in the finance department of the company’s Hong Kong branch’s – was ultimately bamboozled. According to the … More

The post Deepfaked video conference call makes employee send $25 million to scammers appeared first on Help Net Security.

"

Autosummary: In the past, we would assume these scams would only involve two people in one-on-one situations, but we can see from this case that fraudsters are able to use AI technology in online meetings, so people must be vigilant even in meetings with lots of participants,” Chan Shun-ching said during a press event. "


Varonis MDDR helps organizations prevent data breaches

financial
2024-02-05 https://www.helpnetsecurity.com/2024/02/05/varonis-mddr/

Varonis introduced Varonis Managed Data Detection and Response (MDDR), a managed service dedicated to stopping threats at the data level. Unlike traditional MDR services that are endpoint- and network-centric, MDDR focuses on threats to data. The offering combines Varonis’ award-winning threat detection technology and automation with a global team of elite threat hunters, forensics analysts, and incident responders who investigate and respond to threats 24x7x365. “Organizations pay millions of dollars for threat detection products and … More

The post Varonis MDDR helps organizations prevent data breaches appeared first on Help Net Security.

"

Autosummary: “Organizations pay millions of dollars for threat detection products and services, yet when an incident occurs, they struggle to answer the most important question, ‘Was any data stolen?’” said Matt Radolec, Varonis VP of Incident Response and Cloud Operations. "


Patchwork Using Romance Scam Lures to Infect Android Devices with VajraSpy Malware

financial exploits
2024-02-05 https://thehackernews.com/2024/02/patchwork-using-romance-scam-lures-to.html
The threat actor known as Patchwork likely used romance scam lures to trap victims in Pakistan and India, and infect their Android devices with a remote access trojan called VajraSpy. Slovak cybersecurity firm ESET said it uncovered 12 espionage apps, six of which were available for download from the official Google Play Store and were collectively downloaded more than 1,400 times between "

Autosummary: Privee Talk (com.priv.talk) MeetMe (com.meeete.org) Let"s Chat (com.letsm.chat) Quick Chat (com.qqc.chat) Rafaqat رفاق (com.rafaqat.news) Chit Chat (com.chit.chat) YohooTalk (com.yoho.talk) TikTalk (com.tik.talk) Hello Chat (com.hello.chat) Nidus (com.nidus.no or com.nionio.org) GlowChat (com.glow.glow) Wave Chat (com.wave.chat) Rafaqat رفاق is notable for the fact that it"s the only non-messaging app and was advertised as a way to access the latest news. "


Belarusian National Linked to BTC-e Faces 25 Years for $4 Billion Crypto Money Laundering

financial rusia-ucrania
2024-02-05 https://thehackernews.com/2024/02/belarusian-national-linked-to-btc-e.html
A 42-year-old Belarusian and Cypriot national with alleged connections to the now-defunct cryptocurrency exchange BTC-e is facing charges related to money laundering and operating an unlicensed money services business. Aliaksandr Klimenka, who was arrested in Latvia on December 21, 2023, was extradited to the U.S. If convicted, he faces a maximum penalty of 25 years in prison. BTC-e, which had "

Autosummary: Urban, who went by the aliases Sosa, Elijah, King Bob, Anthony Ramirez, and Gustavo Fring, is said to be a key member of the cybercrime group known as Scattered Spider, according to KrebsOnSecurity, as well as a "top member" of a broader cybercrime ecosystem that calls itself The Com. "


Could your Valentine be a scammer? How to avoid getting caught in a bad romance

financial
2024-02-05 https://www.welivesecurity.com/en/scams/online-dating-scams-avoid-getting-caught-bad-romance/
With Valentine’s Day almost upon us, here’s some timely advice on how to prevent scammers from stealing more than your heart "

Autosummary: A journalist from the Guardian found out that through her Tinder profile, the app collected around 800 pages worth of data about her, including likes, interests, photos, friends, and romantic preferences.Whether that’s doing a bit of social media checking, meeting in person, asking questions that require specific knowledge, or asking for proof of identity – all of these things will give you that reassurance that tanned Caroline from Ohio really is tanned Caroline from Ohio, and not mousy Clive from Seattle.Far too commonly, online daters have fallen for fake sob stories that their online crush needs money to help pay for the medical bills of their sick relative, their fledgling business isn’t going as well as they hoped, or that they should take advantage of a once-in-a-lifetime investment opportunity.They may go on social media to find out more about their target’s hobbies, beliefs, and habits, using this information to give the illusion of common interests, helping to create an even stronger bond. "


AI will not be the destroyer of jobs, says Bank chief

financial
2024-02-02 https://www.bbc.co.uk/news/technology-68170068
Bank of England governor says AI has "great potential" as Lords report urges UK to embrace AI. "

Autosummary: "


Grandoreiro banking malware disrupted – Week in security with Tony Anscombe

financial exploits
2024-02-02 https://www.welivesecurity.com/en/videos/grandoreiro-banking-malware-disrupted-week-in-security-with-tony-anscombe/
The banking trojan, which targeted mostly Brazil, Mexico and Spain, blocked the victim’s screen, logged keystrokes, simulated mouse and keyboard activity and displayed fake pop-up windows "

Autosummary: "


Tax season is here, so are scammers

financial
2024-02-01 https://www.malwarebytes.com/blog/scams/2024/02/tax-season-is-here-so-are-scammers
Watch out for malicious ads tricking you as you prepare to file your taxes. "

Autosummary: A search for ‘IRS support’ returns the following ad claiming to be the “IRS Support Line”: The website tied to this ad is shown with the corresponding advertiser (left), while a different website from a different advertiser is seen (right).While the pitch varies, a common scam consists of selling expensive support plans, such as in this example below which is for the first advert seen earlier: AI-assisted taxes AI has been all the rage in the past year or so. "


FTC orders Blackbaud to boost security after massive data breach

financial
2024-02-01 https://www.bleepingcomputer.com/news/security/ftc-orders-blackbaud-to-boost-security-after-massive-data-breach/
Blackbaud has settled with the Federal Trade Commission after being charged with poor security and reckless data retention practices, leading to a May 2020 ransomware attack and a data breach affecting millions of people. [...] "

Autosummary: The FTC"s complaint alleges that the company "failed to monitor attempts by hackers to breach its networks, segment data to prevent hackers from easily accessing its networks and databases, ensure data that is no longer needed is deleted, adequately implement multifactor authentication, and test, review and assess its security controls" and "allowed employees to use default, weak, or identical passwords for their accounts. "


Telegram Marketplaces Fuel Phishing Attacks with Easy-to-Use Kits and Malware

financial exploits
2024-01-31 https://thehackernews.com/2024/01/telegram-marketplaces-fuel-phishing.html
Cybersecurity researchers are calling attention to the "democratization" of the phishing ecosystem owing to the emergence of Telegram as an epicenter for cybercrime, enabling threat actors to mount a mass attack for as little as $230. "This messaging app has transformed into a bustling hub where seasoned cybercriminals and newcomers alike exchange illicit tools and insights creating a dark and "

Autosummary: "These leads can be incredibly specific, tailored for any region, niche, demographic, specific company customers, and more," the researchers said. "


Vade uses generative AI to enhance spear-phishing detection

financial
2024-01-31 https://www.helpnetsecurity.com/2024/01/31/vade-spear-phishing-detection/

Vade announced that it has pioneered a new method that improves the confidence of its spear-phishing detection engine. The enhancement, designed to combat advanced threats including those produced by generative AI, leverages threat samples created by artificial technology and human sources. The new method trains Vade’s spear-phishing algorithms on a unique combination of traditional and artificially generated spear-phishing emails. Vade has confirmed that the enhancement increases the confidence of detection across seven spear phishing classifiers, … More

The post Vade uses generative AI to enhance spear-phishing detection appeared first on Help Net Security.

"

Autosummary: In the US, W2 fraud accounts for the largest improvement, seeing a 50% increase in confidence, followed by banking fraud at 30%. "


Europcar denies data breach of 50 million users, says data is fake

financial
2024-01-31 https://www.bleepingcomputer.com/news/security/europcar-denies-data-breach-of-50-million-users-says-data-is-fake/
Car rental company Europcar says it has not suffered a data breach and that shared customer data is fake after a threat actor claimed to be selling the personal info of 50 million customers. [...] "

Autosummary: "After being notified by a threat intel service that an account pretends to sell Europcar data on the dark net and thoroughly checking the data contained in the sample, we are confident that this advertisement is false: - the number of records is completely wrong & inconsistent with ours, - the sample data is likely ChatGPT-generated (addresses don"t exist, ZIP codes don"t match, first name and last name don"t match email addresses, email addresses use very unusual TLDs), - and most importantly: none of these email addresses are present in our database. "


Microsoft Teams phishing pushes DarkGate malware via group chats

financial exploits
2024-01-30 https://www.bleepingcomputer.com/news/security/microsoft-teams-phishing-pushes-darkgate-malware-via-group-chats/
New phishing attacks abuse Microsoft Teams group chat requests to push malicious attachments that install DarkGate malware payloads on victims" systems. [...] "

Autosummary: DarkGate"s developer said it includes many capabilities, such as a concealed VNC, tools to bypass Windows Defender, a browser history theft tool, an integrated reverse proxy, a file manager, and a Discord token stealer. "


How SMBs can lower their risk of cyberattacks and data breaches

financial ciber
2024-01-30 https://www.bleepingcomputer.com/news/security/how-smbs-can-lower-their-risk-of-cyberattacks-and-data-breaches/
SMBs are attractive targets for cybercriminals as they typically have fewer resources like IT support, and lack robust security procedures, like employee cybersecurity training. Learn more from Specops Software on how SMBs can protect themselves from cyberattacks. [...] "

Autosummary: According to the framework, SMBs can mitigate risks by: Controlling who can access your network and data Having formal policies for use Encrypting sensitive data, both at rest and in transit Using network firewalls with integrated security Monitoring for unauthorized access Backing up data regularly Creating plans for responding and recovering from attacks These best practices can help reduce unauthorized access. In 2023, we’ve seen multiple breaches of SMBs that turned into large-scale attacks on major companies, including AT&T, Chic-fil-A, and 1Password. End-user awareness training 88% of data breaches can be traced back to human error, according to a joint study between a Stanford University researcher and Tessian. "


Citibank sued over failure to defend customers against hacks, fraud

financial
2024-01-30 https://www.bleepingcomputer.com/news/technology/citibank-sued-over-failure-to-defend-customers-against-hacks-fraud/
New York Attorney General Letitia James sued Citibank over its alleged failure to defend customers against hacks and scams and refusal to reimburse victims after allowing fraudsters to steal millions from their accounts. [...] "

Autosummary: Two years ago, James also led a coalition of attorneys general from multiple U.S. states urging major banks—including JPMorgan Chase, Bank of America, U.S. Bank, and Wells Fargo—to eliminate overdraft fees on consumer accounts. "


Police disrupt Grandoreiro banking malware operation, make arrests

financial exploits
2024-01-30 https://www.bleepingcomputer.com/news/security/police-disrupt-grandoreiro-banking-malware-operation-make-arrests/
The Federal Police of Brazil and cybersecurity researchers have disrupted the Grandoreiro banking malware operation, which has been targeting Spanish-speaking countries with financial fraud since 2017. [...] "

Autosummary: Most of the victims are in Spain, Mexico, and Brazil, while the most impacted operating system is Windows 10, followed by 7, 8, and 11. "


Brazilian Feds Dismantle Grandoreiro Banking Trojan, Arresting Top Operatives

financial exploits latam
2024-01-30 https://thehackernews.com/2024/01/brazilian-feds-dismantle-grandoreiro.html
A Brazilian law enforcement operation has led to the arrest of several Brazilian operators in charge of the Grandoreiro malware. The Federal Police of Brazil said it served five temporary arrest warrants and 13 search and seizure warrants in the states of São Paulo, Santa Catarina, Pará, Goiás, and Mato Grosso. Slovak cybersecurity firm ESET, which provided additional "

Autosummary: Grandoreiro is one of the many Latin American banking trojans such as Javali, Melcoz, Casabeniero, Mekotio, and Vadokrist, primarily targeting countries like Spain, Mexico, Brazil, and Argentina. "


ESET takes part in global operation to disrupt the Grandoreiro banking trojan

financial exploits
2024-01-30 https://www.welivesecurity.com/en/eset-research/eset-takes-part-global-operation-disrupt-grandoreiro-banking-trojan/
ESET provided technical analysis, statistical information, known C&C servers and was able to get a glimpse of the victimology "

Autosummary: Grandoreiro DGA clusters Cluster ID dga_id list Cluster size % of all C&C servers % of all victims 1 b, bbh, bbj, bbn, bhg, cfb, cm, cob, cwe, dee, dnv, dvg, dzr, E, eeo, eri, ess, fhg, fox, gh, gh(2), hjo, ika, jam, jjk, jjk(2), JKM, jpy, k, kcy, kWn, md7, md9, MRx, mtb, n, Nkk, nsw, nuu, occ, p, PCV, pif, rfg, rox3, s, sdd, sdg, sop, tkk, twr, tyj, u, ur4, vfg, vgy, vki, wtt, ykl, Z, zaf, zhf 62 93.6% 94% 2 jl2, jly 2 2.4% 2.5% 3 ibr 1 0.8% 1.6% 4 JYY 1 1.6% 1.1% The biggest cluster contains 78% of all active dga_ids. Grandoreiro long-term tracking ESET systems designed for automated, long-term tracking of selected malware families have been monitoring Grandoreiro since the end of 2017, extracting version information, C&C servers, targets and, since the end of 2020, DGA configurations.The malware allows: blocking the screen of the victim, logging keystrokes, simulating mouse and keyboard activity, sharing the victim’s screen, and displaying fake pop-up windows.Interestingly, we have seen a few (fewer than 10) victims marked as PM (Saint Pierre and Miquelon), GR (Greece), or FR (France).However, this number certainly contains duplicates, because if a victim stays connected for a long time, which we’ve observed is often the case, then the Grandoreiro C&C server will report it on multiple requests.Statistical information about Grandoreiro C&C IP addresses since we started our tracking Information Average Minimum Maximum Number of new C&C IP addresses per day 3 1 34 Number of active C&C IP addresses per day 13 1 27 Lifespan of C&C IP address (in days) 5 1 425 Very soon after we began to track the generated domains and their associated IP addresses, we started to notice that many domains generated by DGAs with different configurations resolve to the same IP address (as illustrated in Figure 3). Trying to address this issue, we defined a unique victim as one with a unique set of identifying characteristics (like computer name, username, etc.)We saw it, in small campaigns, in March, May, and June 2022.Table 2 shows both of them, “jjk” and “gh”, where “jjk” and “jjk(2)” correspond to two different DGA configurations, same as “gh” and “gh(2)”.Based on the vast majority of its C&C server domains not resolving, its core features changing quite often, and its network protocol not functioning properly, we strongly believe it is a work in progress; hence we will focus on the main variant in this blogpost.In the month-long gap between May 24th, 2022 and June 22nd, 2022 we continued to see new samples with progressing PE compilation times, but they lacked the version identifier. Operating system distribution Since all of the login_string formats contain OS information, we can paint an accurate picture of what operating systems fell victim, as illustrated in Figure 4.That said, the data is biased by the number of requests, their intervals, and the validity of the data provided by the C&C servers.To connect to Gateway, three parameters are required: a secret key, the key length, and a login. Grandoreiro internals Let us focus, in depth, on the two most crucial features of Grandoreiro: the DGA and the network protocol. "


FBI: Tech support scams now use couriers to collect victims" money

financial
2024-01-29 https://www.bleepingcomputer.com/news/security/fbi-tech-support-scams-now-use-couriers-to-collect-victims-money/
​Today, the FBI warned about courier services being used to collect money and valuables from victims of tech support and government impersonation scams. [...] "

Autosummary: "The FBI is warning the public about scammers instructing victims, many of whom are senior citizens, to liquidate their assets into cash and/or buy gold, silver, or other precious metals to protect their funds," the FBI said. "


Keenan warns 1.5 million people of data breach after summer cyberattack

financial ciber
2024-01-29 https://www.bleepingcomputer.com/news/security/keenan-warns-15-million-people-of-data-breach-after-summer-cyberattack/
Keenan & Associates is sending notices of a data breach to 1.5 million customers, warning that hackers accessed their personal information in a recent cyberattack. [...] "

Autosummary: "


AllaKore RAT Malware Targeting Mexican Firms with Financial Fraud Tricks

financial exploits
2024-01-27 https://thehackernews.com/2024/01/allakore-rat-malware-targeting-mexican.html
Mexican financial institutions are under the radar of a new spear-phishing campaign that delivers a modified version of an open-source remote access trojan called AllaKore RAT. The BlackBerry Research and Intelligence Team attributed the activity to an unknown Latin American-based financially motivated threat actor. The campaign has been active since at least 2021. "Lures use Mexican Social "

Autosummary: "AllaKore RAT, although somewhat basic, has the potent capability to keylog, screen capture, upload/download files, and even take remote control of the victim"s machine," BlackBerry said. "


23andMe data breach: Hackers stole raw genotype data, health reports

financial
2024-01-25 https://www.bleepingcomputer.com/news/security/23andme-data-breach-hackers-stole-raw-genotype-data-health-reports/
Genetic testing provider 23andMe confirmed that hackers stole health reports and raw genotype data of customers affected by a credential stuffing attack that went unnoticed for five months, from April 29 to September 27. [...] "

Autosummary: Ancestry reports and matching DNA segments (specifically where on your chromosomes you and your relative had matching DNA), Self-reported location (city/zip code), Ancestor birth locations and family names, Profile picture, birth year, and anything else included in their profile"s "Introduce yourself" section 23andMe told BleepingComputer in December that the hackers downloaded the data of 6.9 million people of the existing 14 million customers after breaching around 14,000 user accounts. "


U.S., U.K., Australia Sanction Russian REvil Hacker Behind Medibank Breach

financial rusia-ucrania
2024-01-24 https://thehackernews.com/2024/01/us-uk-australia-sanction-russian-revil.html
Governments from Australia, the U.K., and the U.S. have imposed financial sanctions on a Russian national for his alleged role in the 2022 ransomware attack against health insurance provider Medibank. Alexander Ermakov (aka blade_runner, GistaveDore, GustaveDore, or JimJones), 33, has been tied to the breach of the Medibank network as well as the theft and release of Personally Identifiable "

Autosummary: "


Australia sanctions REvil hacker behind Medibank data breach

financial
2024-01-23 https://www.bleepingcomputer.com/news/security/australia-sanctions-revil-hacker-behind-medibank-data-breach/
The Australian government has announced sanctions for Aleksandr Gennadievich Ermakov, a Russian national considered responsible for the 2022 Medibank hack and a member of the REvil ransomware group. [...] "

Autosummary: The leaked data included names, email addresses, phone numbers, physical addresses, passport numbers, health claims information, and health provider details. "


LoanDepot data breach impacted roughly 16.6 individuals

financial
2024-01-23 https://securityaffairs.com/157972/hacking/loandepot-data-breach.html
Financial services company LoanDepot disclosed a data breach that impacted roughly 16.6 million individuals. LoanDepot is a financial services company that primarily operates as a mortgage lender. It is one of the largest nonbank lenders in the United States. The company provides a range of mortgage and non-mortgage loan products and services. LoanDepot disclosed this […] "

Autosummary: LoanDepot data breach impacted roughly 16.6 individuals Pierluigi Paganini January 23, 2024 January 23, 2024 Financial services company LoanDepot disclosed a data breach that impacted roughly 16.6 million individuals. "


Australian government announced sanctions for Medibank hacker

financial government
2024-01-23 https://securityaffairs.com/157983/hacking/australia-sanctions-for-medibank-hacker.html
The Australian government announced sanctions for a member of the REvil ransomware group for the Medibank hack that occurred in 2022. The Australian government announced sanctions for Aleksandr Gennadievich Ermakov (aka GustaveDore, aiiis_ermak, blade_runner, JimJones), a Russian national who is a member of the REvil ransomware group. The man is responsible for the cyber attacks […] "

Autosummary: As you might recall, more than 9 million records of Australians, including names, dates of birth, Medicare numbers and sensitive information were stolen in the 2022 attack, and the majority published on the dark web. "


US, UK, Australia sanction REvil hacker behind Medibank data breach

financial
2024-01-23 https://www.bleepingcomputer.com/news/security/us-uk-australia-sanction-revil-hacker-behind-medibank-data-breach/
The Australian government has announced sanctions for Aleksandr Gennadievich Ermakov, a Russian national considered responsible for the 2022 Medibank hack and a member of the REvil ransomware group. [...] "

Autosummary: The leaked data included names, email addresses, phone numbers, physical addresses, passport numbers, health claims information, and health provider details. "


Break the fake: The race is on to stop AI voice cloning scams

financial
2024-01-23 https://www.welivesecurity.com/en/scams/race-stop-ai-voice-cloning-scams/
As AI-powered voice cloning turbocharges imposter scams, we sit down with ESET’s Jake Moore to discuss how to hang up on ‘hi-fi’ scam calls – and what the future holds for deepfake detection "

Autosummary: It will all sound convincing, complete with an air of urgency, and with what seems like auditory multi-factor authentication, but you can still get scammed, even if you “personally heard from an official”. Now, in the US at least, there’s a contest to break the fake, and hopefully find ways to provide defensive systems with ways to thwart a related attack. "


“My Slice”, an Italian adaptive phishing campaign

financial
2024-01-22 https://securityaffairs.com/157914/cyber-crime/my-slice-aitalian-adaptive-phishing-campaign.html
Adaptive phishing campaigns are emerging as an increasingly sophisticated threat in the cybersecurity landscape. The phenomenon This phenomenon represents an evolution of traditional phishing tactics, as attackers seek to overcome defenses using more personalized and targeted approaches. In an adaptive phishing campaign, attackers gather specific information about victims through various sources, such as social media, […] "

Autosummary: The organisation’s domain name is extracted, based on the victim’s e-mail address, from the string following the @ symbol (in this case from “[email protected]” the domain name obtained is example.com); with a JS function they extract the e-mail domain name and invoke the http://logo.clearbit[.]com/[domain name] service to derive the company logo. “My slice”, the details of the Italian campaign Last year, a highly targeted phishing campaign that I renamed “My slice” (derived from the name of a variable in the javascript code of the landing page) targeted e-mail account holders of Italian organisations. "


Cryptocurrency firm Terraform Labs files for bankruptcy in US

financial
2024-01-22 https://www.bbc.co.uk/news/technology-68055557?at_medium=RSS&at_campaign=KARANGA
The company, whose co-founder is in jail in Montenegro, was behind the crashed TerraUSD and Luna tokens. "

Autosummary: "


loanDepot cyberattack causes data breach for 16.6 million people

financial ciber
2024-01-22 https://www.bleepingcomputer.com/news/security/loandepot-cyberattack-causes-data-breach-for-166-million-people/
Mortgage lender loanDepot says that approximately 16.6 million people had their personal information stolen in a ransomware attack disclosed earlier this month. [...] "

Autosummary: "


Watch out for "I can"t believe he is gone" Facebook phishing posts

financial
2024-01-21 https://www.bleepingcomputer.com/news/security/watch-out-for-i-cant-believe-he-is-gone-facebook-phishing-posts/
A widespread Facebook phishing campaign stating, "I can"t believe he is gone. I"m gonna miss him so much," leads unsuspecting users to a website that steals your Facebook credentials. [...] "

Autosummary: Facebook "I"m gonna miss him so much" phishing posts Source: BleepingComputer When BleepingComputer tested the links in the phishing posts, they brought us to different sites depending on the type of device you are using. "


Invoice Phishing Alert: TA866 Deploys WasabiSeed & Screenshotter Malware

financial exploits
2024-01-20 https://thehackernews.com/2024/01/invoice-phishing-alert-ta866-deploys.html
The threat actor tracked as TA866 has resurfaced after a nine-month hiatus with a new large-volume phishing campaign to deliver known malware families such as WasabiSeed and Screenshotter. The campaign, observed earlier this month and blocked by Proofpoint on January 11, 2024, involved sending thousands of invoice-themed emails targeting North America bearing decoy PDF files. "The PDFs "

Autosummary: "Their strategy involves caching a seemingly benign version of the attack vector and subsequently altering it to deliver a malicious payload," Trellix said, stating such attacks have disproportionately targeted financial services, manufacturing, retail, and insurance verticals in Italy, the U.S., France, Australia, and India. "


35.5 million customers of major apparel brands have their data breached after ransomware attack

financial exploits ransomware
2024-01-19 https://www.bitdefender.com/blog/hotforsecurity/35-5-million-customers-of-major-apparel-brands-have-their-data-breached-after-ransomware-attack/
Bought some Timberland shoes? Wear a North Face jacket? You, and millions of purchasers of other popular high-street brands, could have had their data stolen by the ALPHV ransomware group. Read more in my article on the Hot for Security blog. "

Autosummary: VF Corp"s family of brands include: Altra Dickies Eastpak icebreaker JanSport Kipling Napapijri Smartwool Supreme The North Face Timberland Vans The good news is that VF Corp does not retain consumers" payment card details, bank account information, or social security numbers - so you probably don"t have to worry that that particularly sensitive information has fallen into the hands of hackers. "


VF Corp December data breach impacts 35 million customers

financial
2024-01-19 https://securityaffairs.com/157786/data-breach/vf-corp-december-data-breach.html
American global apparel and footwear company VF Corp revealed that the December data breach impacted 35.5 million customers. VF Corporation is an American global apparel and footwear company that owns 13 brands. In 2015, the company controlled 55% of the U.S. backpack market with the JanSport, Dickies, Eastpak, Timberland, Smartwool, Vans, and The North Face brands. In December 2023, VF […] "

Autosummary: “However, VF does not collect or retain in its IT systems any consumer social security numbers, bank account information or payment card information as part of its direct-to-consumer practices, and, while the investigation remains ongoing, VF has not detected any evidence to date that any consumer passwords were acquired by the threat actor.” "


Credentials are Still King: Leaked Credentials, Data Breaches and Dark Web Markets

financial
2024-01-18 https://www.bleepingcomputer.com/news/security/credentials-are-still-king-leaked-credentials-data-breaches-and-dark-web-markets/
Learn how threat actors utilize credentials to break into privileged IT infrastructure to create data breaches and distribute ransomware. [...] "

Autosummary: Screenshot of the information stealer logs can contain, including cookies, passwords, and other sensitive information Source: Flare Tier 3 Leaked Credentials This tier of leaks is also from stealer logs, but pose extreme risk to the organization. Screenshot of combolist Source: Flare These credentials usually come from previous known breaches, or stealer logs, or sometimes totally made up; the original source is never totally clear, but the sheer amount of credentials one can acquire through combolists combined with frequent password reuse on the user’s part still makes them a considerable attack vector. Tier 1 Leaked Credentials Tier 1 leaked credentials result from a third-party application/service breaches, and all of the users of that service having their passwords compromised and distributed in a data dump on the dark web. "


Russian COLDRIVER Hackers Expand Beyond Phishing with Custom Malware

financial exploits rusia-ucrania
2024-01-18 https://thehackernews.com/2024/01/russian-coldriver-hackers-expand-beyond.html
The Russia-linked threat actor known as COLDRIVER has been observed evolving its tradecraft to go beyond credential harvesting to deliver its first-ever custom malware written in the Rust programming language. Google"s Threat Analysis Group (TAG), which shared details of the latest activity, said the attack chains leverage PDFs as decoy documents to trigger the infection sequence. The lures are "

Autosummary: COLDRIVER, also known by the names Blue Callisto, BlueCharlie (or TAG-53), Calisto (alternately spelled Callisto), Gossamer Bear, Star Blizzard (formerly SEABORGIUM), TA446, and UNC4057, is known to be active since 2019, targeting a wide range of sectors. "


Virtual kidnapping: How to see through this terrifying scam

financial
2024-01-18 https://www.welivesecurity.com/en/scams/virtual-kidnapping-see-through-scam/
Phone fraud takes a frightening twist as fraudsters can tap into AI to cause serious emotional and financial damage to the victims "

Autosummary: What the future holds for voice cloning Unfortunately, voice cloning technology is already worryingly convincing, as also our recent experiment proves. Instead, it’s a terrifying example of the lengths that scammers can now go to in order extort money from their victims, co-opting new technology for nefarious purposes. If you fall for the scam, you will most likely be asked to pay in non-traceable way, like cryptocurrency. In fact, beside disinformation, deepfake technology is also being used for business email compromise (as tested by our own Jake Moore) and sextortion We are only at the start of a long journey. "


AI used to fake voices of loved ones in “I’ve been in an accident” scam

financial
2024-01-17 https://www.malwarebytes.com/blog/news/2024/01/ai-used-to-fake-voices-of-loved-ones-in-ive-been-in-an-accident-scams
AI is being used by shock call spammers to emulate the voice of a loved one claiming to be involved in an accident. "

Autosummary: In earlier days of scams like these, success depended a great deal on the criminal’s skills at social engineering, but rapid advancements in Artificial Intelligence (AI) mean scammers can now easily and convincingly fake the “voice” of the relative that is the supposed victim of the accident. "


ALI Technologies: Hoverbike start-up files for bankruptcy

financial
2024-01-17 https://www.bbc.co.uk/news/technology-67946088?at_medium=RSS&at_campaign=KARANGA
Japanese firm ALI Technologies had dreamed of a "new form of movement". "

Autosummary: "


“I&#8217;ll miss him so much” Facebook scam uses BBC branding to lure victims

financial
2024-01-16 https://www.malwarebytes.com/blog/news/2024/01/ill-miss-him-so-much-facebook-scam-uses-bbc-branding-to-lure-victims
We found a Facebook scam that aims to redirect victims to sites promoting PUPs, adware, or other fraudulent sites. "

Autosummary: All composed like this “BBCNEWS-{6 characters}.OMH4.XYZ” Clicking the play button takes you through several redirects, very likely to perform fingerprinting, where sites gather information about your browser, your location, and other sites you’ve visited. This post features a slightly different text: “I can’t believe this, I’m going to miss him so much” The BBC news logo in the picture and the BBCNEWS part of the URL are obviously intended to gain your trust, and suggest that it’s safe to play the video. "


Flipping the BEC funnel: Phishing in the age of GenAI

financial
2024-01-15 https://www.helpnetsecurity.com/2024/01/15/genai-tools-phishing/

For years, phishing was just a numbers game: A malicious actor would slap together an extremely generic (and usually poorly-written) email and fire it out to thousands of recipients in the hope that a few might take the bait. Over time, however, as spam filters and other email security tools became increasingly effective at filtering out such emails, threat actors adapted and began leveraging new techniques to circumvent these technologies. Common among these new techniques … More

The post Flipping the BEC funnel: Phishing in the age of GenAI appeared first on Help Net Security.

"

Autosummary: Over time, as these tools are exposed to more and more of an organization’s communications, the better they become at detecting such anomalies, such as word choice, syntax, sentence structure, and length, along with countless other parameters that a human reader would most likely overlook. All told, AI-enabled tools offer unparalleled adaptability, efficiency, and detection capabilities — all while making life easier for the often overworked, overwhelmed, and understaffed SOC teams that remain so essential to our world’s collective security posture.From there, organizations can offer more targeted training simulations tailored to each employee, based on their experience, knowledgeability, department, title, and so on.Additionally, these tools expedite open-source intelligence (OSINT) gathering by swiftly collecting information about targets, including personal details, preferences, behaviors, and comprehensive company data. "


Fidelity National Financial acknowledges data breach affecting 1.3 million customers

financial
2024-01-15 https://www.malwarebytes.com/blog/news/2024/01/fidelity-national-financial-acknowledges-data-breach-affecting-1-3-million-customers
Fidelity National Financial has suffered a ransomware attack and resulting data breach which involved 1.3 million of its customers" data. "

Autosummary: Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts.Phishing attacks often impersonate people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts. "


Heartless scammers prey on hundreds of lost pet owners, demanding ransoms or else…

financial
2024-01-15 https://www.bitdefender.com/blog/hotforsecurity/heartless-scammers-prey-on-hundreds-of-lost-pet-owners-demanding-ransoms-or-else/
Hundreds of pet owners across the UK have reported that they have received blackmail threats from scammers who claim to have found their lost pooches and missing moggies. Read more in my article on the Hot for Security blog. "

Autosummary: As BBC News reports, fraudsters are combing online forums where desperate owners post messages about their lost pets, and then demand thousands of pounds in "reward" for the animal"s safe return. "


US court docs expose fake antivirus renewal phishing tactics

financial industry
2024-01-15 https://www.bleepingcomputer.com/news/security/us-court-docs-expose-fake-antivirus-renewal-phishing-tactics/
In a seizure warrant application, the U.S. Secret Service sheds light on how threat actors stole $34,000 using fake antivirus renewal subscription emails. [...] "

Autosummary: The victim calls the phone number listed on the email, and from there, the scammers direct them to perform various actions such as installing remote access software on their computers, infecting themselves with malware, and entering their account credentials on a phishing page. "


Smashing Security podcast #354: Chuck Norris and the fake CEO, artificial KYC, and an Airbnb scam

financial
2024-01-11 https://grahamcluley.com/smashing-security-podcast-354/
Chuck Norris gives a helping hand to a mysterious cryptocurrency CEO who may have separated investors from over a billion dollars, generative AI creates a nightmare for those wanting to Know Their Customer, and a determined journalist finally gets their revenge on a sneaky Airbnb scammer. All this and much more is discussed in the latest edition of the award-winning "Smashing Security" podcast by cybersecurity veterans Graham Cluley and Carole Theriault, joined this week by special guest Maria Varmazis. "

Autosummary: Hosts: Graham Cluley – @gcluley Carole Theriault – @caroletheriault Guest: Maria Varmazis – @mvarmazis Episode links: Sponsored by: Kolide – Kolide ensures that if your device isn’t secure it can’t access your cloud apps. "


Framework discloses data breach after accountant gets phished

financial
2024-01-11 https://www.bleepingcomputer.com/news/security/framework-discloses-data-breach-after-accountant-gets-phished/
Framework Computer disclosed a data breach exposing the personal information of an undisclosed number of customers after Keating Consulting Group, its accounting service provider, fell victim to a phishing attack. [...] "

Autosummary: "


All India Pregnant Job service: The Indian men who fell for the scam

financial
2024-01-10 https://www.bbc.co.uk/news/world-asia-india-67860456?at_medium=RSS&at_campaign=KARANGA
The conmen in Bihar state promised to pay huge sums of money to men to get childless women pregnant. "

Autosummary: "


Believing they would be paid a fortune for having sex with women, hundreds of Indian men scammed out of cash

financial
2024-01-10 https://grahamcluley.com/believing-they-would-be-paid-a-fortune-for-having-sex-with-women-hundreds-of-indian-men-scammed-out-of-cash/
If you"re desperate for money, you may make some foolhardy decisions about how to improve your finances. "

Autosummary: So far, the 33-year-old, who earns 15,000 rupees ($180; £142) per month working for a wedding party decoration company, has already lost 16,000 rupees to fraudsters – and they are asking for more. "


SEC X account hacked to hawk crypto-scams

financial
2024-01-10 https://www.malwarebytes.com/blog/news/2024/01/sec-x-account-hacked-to-hawk-crypto-scams
The US Securities and Exchange Commission"s X account was compromised to take advantage of an expected Bitcoin ETFs announcement. "

Autosummary: — U.S. Securities and Exchange Commission (@SECGov) January 9, 2024 The unauthorized post (which was removed within 30 minutes) looked like this: The post says: “Today the SEC grants approval to Bitcoin ETFs for listing on registered national security exchanges. To change your 2FA factor in X click on More Select Settings and Support > Settings and Privacy > Security and Account access Click Security > Two-factor authentication and put a checkmark in your preferred option. "


Jeffrey Epstein email scams rear their ugly head

financial
2024-01-10 https://grahamcluley.com/jeffrey-epstein-email-scams-rear-their-ugly-head/
Security researchers say that there has been a "resurgence" in email scams related to notorious sex offender Jeffrey Epstein. "

Autosummary: Sometimes the scammer will ask you to send through sensitive personal information (such as identity documents) to assist with the “paperwork”, other times they might ask you to wire over money in advance to cut through the red tape of bureaucracy… the point is, that you’re going to end up losing out. "


Fidelity National Financial: Hackers stole data of 1.3 million people

financial
2024-01-10 https://www.bleepingcomputer.com/news/security/fidelity-national-financial-hackers-stole-data-of-13-million-people/
Fidelity National Financial (FNF) has confirmed that a November cyberattack (claimed by the BlackCat ransomware gang) has exposed the data of 1.3 million customers. [...] "

Autosummary: "We determined that an unauthorized third-party accessed certain FNF systems, deployed a type of malware that is not self-propagating, and exfiltrated certain data," reads FNF"s SEC filing. "


HMG Healthcare disclosed a data breach

financial
2024-01-10 https://securityaffairs.com/157244/data-breach/hmg-healthcare-data-breach.html
The Healthcare services provider HMG Healthcare has disclosed a data breach that impacted 40 affiliated nursing facilities. In November 2023, the Healthcare services provider HMG Healthcare discovered a data breach that exposed personal health information related to residents and employees at HMG affiliated nursing facilities. The company immediately launched an investigation into the incident and […] "

Autosummary: "


Midwives clinic takes nine months to deliver news of data breach

financial
2024-01-09 https://www.bitdefender.com/blog/hotforsecurity/midwives-clinic-takes-nine-months-to-deliver-news-of-data-breach/
Clients of a pregnancy care clinic in Ontario have had their personal information exposed to hackers. I"m sure I don"t need to tell anyone who has made use of the services of a midwife, that a lot can happen in nine months... Read more in my article on the Hot for Security blog. "

Autosummary: Midwives of Windsor has reportedly contacted clients, informing them that one of its email accounts was compromised in April 2023, allowing hackers to gain unauthorised access to the following information: Client"s name Date of birth Mailing address Email address Telephone number Information regarding pregnancy Treatment/Diagnosis information Prescription information Patient ID Health insurance information Clearly there is a good amount of sensitive information there, which could be exploited by fraudsters. "


McAfee Project Mockingbird defends users against AI-generated scams and disinformation

financial
2024-01-08 https://www.helpnetsecurity.com/2024/01/08/mcafee-project-mockingbird/

McAfee announced its AI-powered Deepfake Audio Detection technology, known as Project Mockingbird. This new, proprietary technology was developed to help defend consumers against the surging threat of cybercriminals utilizing fabricated, AI-generated audio to carry out scams that rob people of money and personal information, enable cyberbullying, and manipulate the public image of prominent figures. Increasingly sophisticated and accessible Generative AI tools have made it easier for cybercriminals to create highly convincing scams, such as using … More

The post McAfee Project Mockingbird defends users against AI-generated scams and disinformation appeared first on Help Net Security.

"

Autosummary: This new, proprietary technology was developed to help defend consumers against the surging threat of cybercriminals utilizing fabricated, AI-generated audio to carry out scams that rob people of money and personal information, enable cyberbullying, and manipulate the public image of prominent figures. “With McAfee’s latest AI detection capabilities, we will provide customers a tool that operates at more than 90% accuracy to help people understand their digital world and assess the likelihood of content being different than it seems,” said Steve Grobman, CTO, McAfee. "


Law firm Orrick data breach impacted 638,000 individuals

financial
2024-01-06 https://securityaffairs.com/156985/breaking-news/law-firm-orrick-data-breach.html
Law firm Orrick, Herrington & Sutcliffe disclosed a data breach that took place in early 2023, which impacted roughly 600,000 individuals. The law firm Orrick, Herrington & Sutcliffe, disclosed a data breach that impacted 638,000 individuals. An authorized actor gained access to the company network between February 28 and March 13. The intruders gained access […] "

Autosummary: The information affected may have included: name, address, email address, date of birth, Social Security number, driver’s license or other government-issued identification number, passport number, financial account information, tax identification number, medical treatment and/or diagnosis information, claims information (date, cost of services, and claims identifiers), health insurance. "


CertiK Twitter account hijacked by cryptocurrency scammer posing as Forbes journalist

financial
2024-01-05 https://grahamcluley.com/certik-twitter-account-hijacked-by-cryptocurrency-scammer-posing-as-forbes-journalist/
Web3 security outfit CertiK has fallen foul of scammers, who managed to hijack its Twitter account to share a malicious link to a fake version of the Revoke.cash project. "

Autosummary: As the report describes, hackers are also compromising dormant accounts, locking out their legitimate owners, and subscribing to a gold checkmark for 30 days in order to sell the accounts to others. "


Mandiant"s Twitter Account Restored After Six-Hour Crypto Scam Hack

financial
2024-01-04 https://thehackernews.com/2024/01/mandiants-twitter-account-restored.html
American cybersecurity firm and Google Cloud subsidiary Mandiant had its X (formerly Twitter) account compromised for more than six hours by an unknown attacker to propagate a cryptocurrency scam. As of writing, the account has been restored on the social media platform. It"s currently not clear how the account was breached. But the hacked Mandiant account was initially renamed to "@ "

Autosummary: "


UAC-0050 Group Using New Phishing Tactics to Distribute Remcos RAT

financial industry
2024-01-04 https://thehackernews.com/2024/01/uac-0050-group-using-new-phishing.html
The threat actor known as UAC-0050 is leveraging phishing attacks to distribute Remcos RAT using new strategies to evade detection from security software. "The group"s weapon of choice is Remcos RAT, a notorious malware for remote surveillance and control, which has been at the forefront of its espionage arsenal," Uptycs security researchers Karthick Kumar and Shilpesh Trivedi said in "

Autosummary: "


Crooks hacked Mandiant X account to push cryptocurrency scam

financial
2024-01-04 https://securityaffairs.com/156879/hacking/mandiant-x-account-hacked.html
The X account of cybersecurity giant Mandiant was hacked, attackers used it to impersonate the Phantom crypto wallet and push a cryptocurrency scam. Crooks hacked the X account of cybersecurity firm Mandiant and used it to impersonate the Phantom crypto platform and share a cryptocurrency scam. The X account of the Google-owned firm Mandiant has […] "

Autosummary: Crooks hacked Mandiant X account to push cryptocurrency scam Pierluigi Paganini January 04, 2024 January 04, 2024 The X account of cybersecurity giant Mandiant was hacked, attackers used it to impersonate the Phantom crypto wallet and push a cryptocurrency scam. "


Hackers hijack govt and business accounts on X for crypto scams

financial
2024-01-04 https://www.bleepingcomputer.com/news/security/hackers-hijack-govt-and-business-accounts-on-x-for-crypto-scams/
Hackers are increasingly targeting verified accounts on X (formerly Twitter) belonging to government and business profiles and marked with "gold" and "grey" checkmarks to promote cryptocurrency scams. [...] "

Autosummary: Advertising gold-verified X accounts for sale (CloudSEK) Some sellers also provide the option to add scam accounts as affiliates to the verified gold accounts for $500, lending them credibility without having to go through the more rigorous verification process from the social media platform. "


Cryptocurrency wallet CEO loses $125,000 in wallet-draining scam

financial
2024-01-04 https://www.tripwire.com/state-of-security/cryptocurrency-wallet-ceo-loses-125000-wallet-draining-scam
No one is too big, too clever, too security-savvy to avoid being duped - because it"s only human to make a mistake and screw up. Read my article on the Tripwire State of Security blog. "

Autosummary: The offer of what can be considered equivalent to "free money" has often been used in recent years by fraudsters attempting to lure the unwary, using social networks, spam, and hacked websites to drive traffic to malicious phishing sites. "


HealthEC data breach impacted more than 4.5 Million people

financial
2024-01-04 https://securityaffairs.com/156911/data-breach/healthec-disclosed-data-breach.html
Healthcare technology company HealthEC disclosed a data breach that exposed the personal information of 4.5 million Individuals. Healthcare technology company HealthEC (HEC) disclosed a data breach that impacted 4.5 million customers of its business partners. HealthEC is a healthcare technology company that provides solutions for care coordination, population health management, and value-based care. The company’s […] "

Autosummary: "


Cybersecurity firm Mandiant has its Twitter account hacked to promote cryptocurrency scam

financial ciber
2024-01-04 https://grahamcluley.com/cybersecurity-firm-mandiant-has-its-twitter-account-hacked-to-promote-cryptocurrency-scam/
Google-owned cybersecurity company Mandiant has found itself in the awkward position of having to wrestle back control of its Twitter account, after it was hijacked by scammers yesterday. "

Autosummary: The official Mandiant account, which is followed by over 100,000 people, was seized by scammers promoting links to a phony website which claimed to offer free $PHNTM cryptocurrency tokens (but which was actually aiming to drain punters’ wallets. "


29 malware families target 1,800 banking apps worldwide

financial exploits
2024-01-03 https://www.helpnetsecurity.com/2024/01/03/banking-trojans-mobile-devices/

Mobile banking is outpacing online banking across all age groups due to its convenience and our desire to have those apps at our fingertips, according to Zimperium. However, this surge is accompanied by a dramatic growth in financial fraud. The research uncovered that 29 malware families targeted 1,800 banking applications across 61 countries last year. In comparison, the 2022 report uncovered 10 prolific malware families targeting 600 banking apps. Banking trojans persistently target mobile devices … More

The post 29 malware families target 1,800 banking apps worldwide appeared first on Help Net Security.

"

Autosummary: “By monitoring millions of devices, Zimperium has identified alarming figures highlighting how widespread, global, and successful mobile banking malware can be,” said Jon Paterson, CTO at Zimperium. Implement runtime visibility for comprehensive threat monitoring and modeling: Mobile application security leaders must enable runtime visibility across various threat vectors, including device, network, application, and phishing. "


Data breach at healthcare tech firm impacts 4.5 million patients

financial
2024-01-03 https://www.bleepingcomputer.com/news/security/data-breach-at-healthcare-tech-firm-impacts-45-million-patients/
HealthEC LLC, a provider of health management solutions, suffered a data breach that impacts close to 4.5 million individuals who received care through one of the company"s customers. [...] "

Autosummary: "


Investment fraud a serious money maker for criminals

financial
2024-01-03 https://www.malwarebytes.com/blog/news/2024/01/investment-fraud-a-serious-money-maker-for-criminals
Europols’s spotlight report ‘Online fraud schemes: a web of deceit’, identifies investment fraud as a major threat. "

Autosummary: Recognizing investment scams We are by no means financial experts, but we have seen too many good people lose money on Ponzi schemes, rug-pulls, and fake Initial Coin Offerings (ICOs), so we feel it is our job to keep you safe, and warn against these types of online investment frauds.Europols’s spotlight report ‘Online fraud schemes: a web of deceit’, looks into online fraud schemes—a major crime threat in the EU and beyond—and one of the report’s primary themes is investment fraud. Treat calls, texts, mails, and other advice out of the blue with extreme caution. "


Mandiant"s Twitter account hacked to push cryptocurrency scam

financial
2024-01-03 https://www.bleepingcomputer.com/news/security/mandiants-twitter-account-hacked-to-push-cryptocurrency-scam/
The Twitter account of American cybersecurity firm and Google subsidiary Mandiant was hijacked earlier today to impersonate the Phantom crypto wallet and share a cryptocurrency scam. [...] "

Autosummary: "


Mandiant’s account on X hacked to push cryptocurrency scam

financial
2024-01-03 https://www.bleepingcomputer.com/news/security/mandiants-account-on-x-hacked-to-push-cryptocurrency-scam/
The Twitter account of American cybersecurity firm and Google subsidiary Mandiant was hijacked earlier today to impersonate the Phantom crypto wallet and share a cryptocurrency scam. [...] "

Autosummary: "


Beware: Scam-as-a-Service Aiding Cybercriminals in Crypto Wallet-Draining Attacks

financial ciber
2023-12-30 https://thehackernews.com/2023/12/beware-scam-as-service-aiding.html
Cybersecurity researchers are warning about an increase in phishing attacks that are capable of draining cryptocurrency wallets. "These threats are unique in their approach, targeting a wide range of blockchain networks, from Ethereum and Binance Smart Chain to Polygon, Avalanche, and almost 20 other networks by using a crypto wallet-draining technique," Check Point researchers Oded Vanunu, "

Autosummary: "These threats are unique in their approach, targeting a wide range of blockchain networks, from Ethereum and Binance Smart Chain to Polygon, Avalanche, and almost 20 other networks by using a crypto wallet-draining technique," Check Point researchers Oded Vanunu, Dikla Barda, and Roman Zaikin said. "


Russia-linked APT28 used new malware in a recent phishing campaign

financial exploits
2023-12-29 https://securityaffairs.com/156623/apt/apt28-phishing-new-malware.html
Ukraine’s CERT (CERT-UA) warned of a new phishing campaign by the APT28 group to deploy previously undocumented malware strains. The Computer Emergency Response Team of Ukraine (CERT-UA) warned of a new cyber espionage campaign carried out by the Russia-linked group APT28 (aka “Forest Blizzard”, “Fancybear” or “Strontium”). The group employed previously undetected malware such as […] "

Autosummary: The Computer Emergency Response Team of Ukraine (CERT-UA) warned of a new cyber espionage campaign carried out by the Russia-linked group APT28 (aka “Forest Blizzard”, “Fancybear” or “Strontium”). "


4 sneaky scams from 2023

financial
2023-12-28 https://www.malwarebytes.com/blog/personal/2023/12/4-sneaky-scams-from-2023
Online scams abound every day, but these four scams from 2023 were particularly devious. "

Autosummary: But in 2023, that changed, when Swift began her “Eras” tour, a globe-spanning celebration of her past albums that, on stage, delighted audiences for three-and-a-half hours every night, no matter the weather. The “logout king” gets pinned In March, the reporting outlet ProPublica revealed that, after months of investigation, it had likely tracked down one of the most notorious online scammers—the self-proclaimed “log-out king,” also known as OBN Brandon. With every visit to a compromised website, a user is surreptitiously “fingerprinted”—if their IP address, computer environment, and cyber-defenses (or lack thereof) are all preferable to the hackers behind Wooflocker, then those website visitors are redirected to another domain with a URL that is created then and there by Wooflocker’s hacking scripts. Sprung just before Black Friday, this scam had it all—the urgency of an annual mega-shopping event, the name of a recognized and trusted online retailer, and the allure of a once-benign product now launched into viral celebrity. "


Kroll reveals FTX customer info exposed in August data breach

financial
2023-12-28 https://www.bleepingcomputer.com/news/security/kroll-reveals-ftx-customer-info-exposed-in-august-data-breach/
Risk and financial advisory company Kroll has released additional details regarding the August data breach, which exposed the personal information of FTX bankruptcy claimants. [...] "

Autosummary: "This letter provides important information that can help protect you and your digital assets against misuse of your personal data, including your name, email address, phone number, address, claim number, claim amount, FTX account ID, and/or coin holdings and balances, as well as, for a limited number of individuals, date of birth," the company said in letters sent earlier this month and spotted by Emsisoft threat analyst Brett Callow. "


EasyPark discloses data breach that may impact millions of users

financial
2023-12-28 https://www.bleepingcomputer.com/news/security/easypark-discloses-data-breach-that-may-impact-millions-of-users/
Parking app developer EasyPark has published a notice on its website warning of a data breach it discovered on December 10, 2023, which impacts an unknown number of its millions of users. [...] "

Autosummary: The company"s announcement mentions that some customers have had the following information compromised, depending on what they have provided to the platform: Name Phone number Physical address Email address Some digits of their credit card/debit card or IBAN The above could help cybercriminals launch effective phishing attacks against the exposed EasyPark users, which the company warns explicitly about in the data breach notice. "


Data security and cost are key cloud adoption challenges for financial industry

financial industry
2023-12-27 https://www.helpnetsecurity.com/2023/12/27/financial-services-cloud-adoption/

91% of banks and insurance companies have now initiated their cloud journey, a significant increase from 2020, when only 37% of firms had embarked on their cloud transformations, according to Capgemini. However, this high rate and its corresponding investment does not translate to effective cloud adoption at scale. More than 50% of firms surveyed have only moved a minimal portion of their core business applications to the cloud. 89% of financial services executives believe that … More

The post Data security and cost are key cloud adoption challenges for financial industry appeared first on Help Net Security.

"

Autosummary: Cloud migration priorities include risk and customer relationship management Industry executives surveyed in this report across health insurance, life insurance, capital markets, payments, retail banks and wealth management, identify risk management and customer relationship management (CRM) amongst their top three areas ripe for early cloud adoption. Recently, the Digital Operational Resilience Act (DORA) mandated that financial institutions subject to European Union (EU) regulations must rigorously implement, document, and uphold the requisite systems, protocols, and tools to provide sufficient reliability, capacity, and resilience. "


Mortgage firm LoanCare warns 1.3 million people of data breach

financial
2023-12-27 https://www.bleepingcomputer.com/news/security/mortgage-firm-loancare-warns-13-million-people-of-data-breach/
Mortgage servicing company LoanCare is warning 1,316,938 borrowers across the U.S. that their sensitive information was exposed in a data breach at its parent company, Fidelity National Financial. [...] "

Autosummary: "


Panasonic discloses data breach after December 2022 cyberattack

financial ciber
2023-12-27 https://www.bleepingcomputer.com/news/security/panasonic-discloses-data-breach-after-december-2022-cyberattack/
Panasonic Avionics Corporation, a leading supplier of in-flight communications and entertainment systems, disclosed a data breach affecting an undisclosed number of individuals after its corporate network was breached more than one year ago, in December 2022. [...] "

Autosummary: "


Rising fintech trends for 2024: From A2A payments to GenAI in banking

financial
2023-12-26 https://www.helpnetsecurity.com/2023/12/26/fintech-trends-2024/

The fintech market is undergoing a rapid shift, with the rise of new technologies, such as Open Finance, generative AI and A2A (Account-to-Account) payments having a major impact on business models, according to Juniper Research. This is combined with unprecedented competition to be ‘top of wallet’ for customers, making the market more competitive and uncertain than ever. Economic pressures, an accelerating shift from cards, and the need for differentiation are key drivers that will lead … More

The post Rising fintech trends for 2024: From A2A payments to GenAI in banking appeared first on Help Net Security.

"

Autosummary: The fintech market is undergoing a rapid shift, with the rise of new technologies, such as Open Finance, generative AI and A2A (Account-to-Account) payments having a major impact on business models, according to Juniper Research. "


How to recognize AI-generated phishing mails

financial
2023-12-26 https://www.malwarebytes.com/blog/news/2023/12/how-to-recognize-ai-generated-phishing-mails
Cybercriminals now have AI to write their phishing emails, which might well improve their success rates. Here"s what to watch out for. "

Autosummary: Repetitive phishing training that neither aligns to how users engage with email, nor provides appropriate tools for responding to ambiguous emails are a waste of time, money, and the patience of the employee. Number 5—The content is badly written and may well include typos—AI phishing emails may still use generic greetings, such as “Dear user” or “Dear customer,” instead of addressing the recipient by name. "


Carbanak Banking Malware Resurfaces with New Ransomware Tactics

financial exploits ransomware industry
2023-12-26 https://thehackernews.com/2023/12/carbanak-banking-malware-resurfaces.html
The banking malware known as Carbanak has been observed being used in ransomware attacks with updated tactics. "The malware has adapted to incorporate attack vendors and techniques to diversify its effectiveness," cybersecurity firm NCC Group said in an analysis of ransomware attacks that took place in November 2023. "Carbanak returned last month through new "

Autosummary: " The company"s data shows that industrials (33%), consumer cyclicals (18%), and healthcare (11%) emerged as the top targeted sectors, with North America (50%), Europe (30%), and Asia (10%) accounting for most of the attacks. "


Cloud Atlas" Spear-Phishing Attacks Target Russian Agro and Research Companies

financial rusia-ucrania
2023-12-25 https://thehackernews.com/2023/12/cloud-atlas-spear-phishing-attacks.html
The threat actor referred to as Cloud Atlas has been linked to a set of spear-phishing attacks on Russian enterprises. Targets included a Russian agro-industrial enterprise and a state-owned research company, according to a report from F.A.C.C.T., a standalone cybersecurity company formed after Group-IB"s formal exit from Russia earlier this year. Cloud Atlas, active since at "

Autosummary: Also called Clean Ursa, Inception, Oxygen, and Red October, the threat actor is known for its persistent campaigns targeting Russia, Belarus, Azerbaijan, Turkey, and Slovenia. "


Video game giant Ubisoft investigates reports of a data breach

financial
2023-12-24 https://securityaffairs.com/156331/data-breach/ubisoft-investigating-alleged-data-breach.html
Video game publisher Ubisoft is investigating reports of an alleged data breach after popular researchers shared evidence of the hack. Ubisoft, the popular video game publisher, is examining reports of a potential data breach following the disclosure of evidence by prominent researchers vx-underground. The researchers reported that on December 20, 2023, an unknown threat actor […] "

Autosummary: Video game giant Ubisoft investigates reports of a data breach Pierluigi Paganini December 24, 2023 December 24, 2023 Video game publisher Ubisoft is investigating reports of an alleged data breach after popular researchers shared evidence of the hack. "


Mint Mobile discloses new data breach exposing customer data

financial
2023-12-23 https://www.bleepingcomputer.com/news/security/mint-mobile-discloses-new-data-breach-exposing-customer-data/
Mint Mobile has disclosed a new data breach that exposed the personal information of its customers, including data that can be used to perform SIM swap attacks. [...] "

Autosummary: The customer data exposed in the breach includes: Name Telephone number Email address SIM serial number and IMEI number (a device identifier similar to a serial number) A brief description of service plan purchased Mint says they do not store credit card numbers, so they were not exposed. "


Mobile virtual network operator Mint Mobile discloses a data breach

financial
2023-12-23 https://securityaffairs.com/156295/data-breach/mint-mobile-data-breach-2.html
Mobile virtual network operator Mint Mobile suffered a new data breach, threat actors had access to customers’ personal information. Mint Mobile experienced a recent data breach, exposing customers’ personal information to unauthorized access by threat actors. Mint Mobile is a mobile virtual network operator (MVNO) that offers prepaid mobile phone services. As an MVNO, Mint […] "

Autosummary: Mobile virtual network operator Mint Mobile discloses a data breach Pierluigi Paganini December 23, 2023 December 23, 2023 Mobile virtual network operator Mint Mobile suffered a new data breach, threat actors had access to customers’ personal information. "


Cost of a Data Breach Report 2023: Insights, Mitigators and Best Practices

financial
2023-12-21 https://thehackernews.com/2023/12/cost-of-data-breach-report-2023.html
John Hanley of IBM Security shares 4 key findings from the highly acclaimed annual Cost of a Data Breach Report 2023 What is the IBM Cost of a Data Breach Report? The IBM Cost of a Data Breach Report is an annual report that provides organizations with quantifiable information about the financial impacts of breaches. With this data, they can make data driven decisions about how they implement "

Autosummary: The main recommendations are: Build security into every stage of software and hardware development and test regularly: Employ a DevSecOps approach Adopt secure by design and secure by default principles during the initial design phase Apply the same principles to cloud environments Conduct application testing or pen testing Protect data across hybrid cloud environments: Gain visibility and control over data in hybrid cloud environments Protect data as it moves between databases, applications and services Utilize data activity monitoring solutions Use security AI and automation to increase speed and accuracy: Embed AI and automation throughout security tool sets to enhance threat detection, response and investigation. Drilling down into industry specifics reveals that the costliest breaches occur in healthcare ($10.93M), financial ($5.9M), pharmaceuticals ($4.82M), energy ($4.78M) and industrial ($4.73M). Strengthen resiliency by knowing your attack surface and practicing incident response: Understand your industry and organization"s exposure to relevant attacks Use ASM tools or adversary simulation techniques for an attacker-informed perspective on risk profile and vulnerabilities Establish a team well-versed in IR protocols and tools Develop IR plans, conduct regular testing, and consider having an IR vendor on retainer for quicker breach response "


New JavaScript Malware Targeted 50,000+ Users at Dozens of Banks Worldwide

financial exploits
2023-12-21 https://thehackernews.com/2023/12/new-javascript-malware-targeted-50000.html
A new piece of JavaScript malware has been observed attempting to steal users" online banking account credentials as part of a campaign that has targeted more than 40 financial institutions across the world. The activity cluster, which employs JavaScript web injections, is estimated to have led to at least 50,000 infected user sessions spanning North America, South America, Europe, and Japan. "

Autosummary: "Most of the detected phishing pages target users in Germany (17.5%), Poland (13.7%), Spain (12.5%), U.K. (4.2%), Turkey (3.4%) and Singapore (3.1%)." "This sophisticated threat showcases advanced capabilities, particularly in executing man-in-the-browser attacks with its dynamic communication, web injection methods and the ability to adapt based on server instructions and current page state," Langus said. "


Phishing attacks use an old Microsoft Office flaw to spread Agent Tesla malware

financial exploits
2023-12-21 https://securityaffairs.com/156246/cyber-crime/agent-tesla-phishing-cve-2017-11882.html
Threat actors are exploiting an old Microsoft Office vulnerability, tracked as CVE-2017-11882, to spread the Agent Tesla malware. Threat actors are exploiting an old Microsoft Office vulnerability, tracked as CVE-2017-11882 (CVSS score: 7.8), as part of phishing campaigns to spread the Agent Tesla malware. Agent Tesla is a spyware that is used to spy on the […] "

Autosummary: Phishing attacks use an old Microsoft Office flaw to spread Agent Tesla malware Pierluigi Paganini December 21, 2023 December 21, 2023 Threat actors are exploiting an old Microsoft Office vulnerability, tracked as CVE-2017-11882, to spread the Agent Tesla malware. "


Ecuador kidnapping of North Yorkshire businessman financially motivated - police

financial
2023-12-21 https://www.bbc.co.uk/news/uk-england-york-north-yorkshire-67787383?at_medium=RSS&at_campaign=KARANGA
At least 30 homes were raided before Colin Armstrong, from North Yorkshire, was found, police say. "

Autosummary: "


Chameleon Android Banking Trojan Variant Bypasses Biometric Authentication

financial exploits
2023-12-21 https://thehackernews.com/2023/12/new-chameleon-android-banking-trojan.html
Cybersecurity researchers have discovered an updated version of an Android banking malware called Chameleon that has expanded its targeting to include users in the U.K. and Italy. "Representing a restructured and enhanced iteration of its predecessor, this evolved Chameleon variant excels in executing Device Takeover (DTO) using the accessibility service, all while expanding its targeted region, "

Autosummary: The U.S. top countries targeted comprise the U.S. (109 bank apps), the U.K. (48), Italy (44), Australia (34), Turkey (32), France (30), Spain (29), Portugal (27), Germany (23), Canada (17), and Brazil (11). "


Alert: Chinese-Speaking Hackers Pose as UAE Authority in Latest Smishing Wave

financial
2023-12-20 https://thehackernews.com/2023/12/alert-chinese-hackers-pose-as-uae.html
The Chinese-speaking threat actors behind Smishing Triad have been observed masquerading as the United Arab Emirates Federal Authority for Identity and Citizenship to send malicious SMS messages with the ultimate goal of gathering sensitive information from residents and foreigners in the country. "These criminals send malicious links to their victims" mobile devices through SMS or "

Autosummary: Recipients who click on the embedded link the message are taken to a bogus, lookalike website ("rpjpapc[.]top") impersonating the UAE Federal Authority for Identity, Citizenship, Customs and Port Security (ICP), which prompts them to enter their personal information such as names, passport numbers, mobile numbers, addresses, and card information. "


3,500 Arrested in Global Operation HAECHI-IV Targeting Financial Criminals

financial
2023-12-20 https://thehackernews.com/2023/12/3500-arrested-in-global-operation.html
A six-month-long international police operation codenamed HAECHI-IV has resulted in the arrests of nearly 3,500 individuals and seizures worth $300 million across 34 countries. The exercise, which took place from July through December 2023, took aim at various types of financial crimes such as voice phishing, romance scams, online sextortion, investment fraud, money laundering "

Autosummary: "


Healthcare software provider data breach impacts 2.7 million

financial
2023-12-20 https://www.bleepingcomputer.com/news/security/healthcare-software-provider-data-breach-impacts-27-million/
ESO Solutions, a provider of software products for healthcare organizations and fire departments, disclosed that data belonging to 2.7 million patients has been compromised as a result of a ransomware attack. [...] "

Autosummary: "


Crypto scammers abuse X "feature" to impersonate high-profile accounts

financial
2023-12-20 https://www.bleepingcomputer.com/news/security/crypto-scammers-abuse-x-feature-to-impersonate-high-profile-accounts/
Cryptocurrency scammers are abusing a legitimate X "feature" to promote scams, fake giveaways, and fraudulent Telegram channels used to steal your crypto and NFTs. [...] "

Autosummary: All of the impersonated organizations seen by BleepingComputer are crypto-related accounts, such as Binance (11 million followers), the Ethereum Foundation (3 million), zkSync (1.3 million), and Chainlink (1 million). "


New phishing attack steals your Instagram backup codes to bypass 2FA

financial
2023-12-20 https://www.bleepingcomputer.com/news/security/new-phishing-attack-steals-your-instagram-backup-codes-to-bypass-2fa/
A new phishing campaign pretending to be a "copyright infringement" email attempts to steal the backup codes of Instagram users, allowing hackers to bypass the two-factor authentication configured on the account. [...] "

Autosummary: Phishing the account"s backup codes (Trustwave) Despite the campaign being characterized by multiple signs of fraud, like the sender"s address, the redirection page, and phishing page URLs, the convincing design and sense of urgency could still trick a significant percentage of targets into giving away their account credentials and backup codes. "


Crypto scammers abuse Twitter ‘feature’ to impersonate high-profile accounts

financial
2023-12-20 https://www.bleepingcomputer.com/news/security/crypto-scammers-abuse-twitter-feature-to-impersonate-high-profile-accounts/
Cryptocurrency scammers are abusing a legitimate Twitter "feature" to promote scams, fake giveaways, and fraudulent Telegram channels used to steal your crypto and NFTs. [...] "

Autosummary: All of the impersonated organizations seen by BleepingComputer are crypto-related accounts, such as Binance (11 million followers), the Ethereum Foundation (3 million), zkSync (1.3 million), and Chainlink (1 million). "


Xfinity discloses data breach after recent Citrix server hack

financial
2023-12-19 https://www.bleepingcomputer.com/news/security/xfinity-discloses-data-breach-after-recent-citrix-server-hack/
Comcast Cable Communications, doing business as Xfinity, disclosed on Monday that attackers who breached one of its Citrix servers in October also stole customer-sensitive information from its systems. [...] "

Autosummary: "


Xfinity discloses data breach affecting over 35 million people

financial
2023-12-19 https://www.bleepingcomputer.com/news/security/xfinity-discloses-data-breach-affecting-over-35-million-people/
Comcast Cable Communications, doing business as Xfinity, disclosed on Monday that attackers who breached one of its Citrix servers in October also stole customer-sensitive information from its systems. [...] "

Autosummary: "[F]or some customers, other information may also have been included, such as names, contact information, last four digits of social security numbers, dates of birth and/or secret questions and answers. "


Cleafy improves banking security with real-time AI capabilities

financial
2023-12-19 https://www.helpnetsecurity.com/2023/12/19/cleafy-platform/

In the ever-evolving landscape of banking and financial security, new malware variants poses a significant and imminent challenge. Traditionally, both the identification and classification of these threats only occurred post-attack, leaving banks and financial institutions vulnerable to substantial losses and reputational damage. Cleafy has unveiled technology to proactively classify, detect and respond to new malware variants in real-time, providing an innovative solution to an escalating problem. This product update comes as a result of a … More

The post Cleafy improves banking security with real-time AI capabilities appeared first on Help Net Security.

"

Autosummary: The continuous matching capability, a crucial part of this new product release, ensures that all Cleafy customers can detect the new malware variant in real-time, without the need for time-consuming retro-matching activities. "


Smishing Triad: Cybercriminals Impersonate UAE Federal Authority for Identity and Citizenship on the Peak of Holidays Season

financial ciber
2023-12-19 https://securityaffairs.com/156119/cyber-crime/smishing-uae-federal-authority-sms.html
Smishing Triad: Researchers warn crooks impersonating UAE Federal Authority for Identity and citizenship ahead of the Holiday Season Resecurity, Inc. (USA) has identified a new fraudulent campaign by the Smishing Triad gang in which they are impersonating the United Arab Emirates Federal Authority for Identity and Citizenship. This campaign involves malicious SMS/iMessage texts that pretend […] "

Autosummary: "


New Web injections campaign steals banking data from 50,000 people

financial
2023-12-19 https://www.bleepingcomputer.com/news/security/new-web-injections-campaign-steals-banking-data-from-50-000-people/
A new malware campaign that emerged in March 2023 used JavaScript web injections to try to steal the banking data of over 50,000 users of 40 banks in North America, South America, Europe, and Japan. [...] "

Autosummary: It has multiple operational states determined by a "mlink" flag set by the server, including injecting prompts for phone numbers or OTP tokens, displaying error messages, or simulating page loading, all part of its data-stealing strategy. "


Mortgage giant Mr. Cooper data breach affects 14.7 million people

financial
2023-12-18 https://www.bleepingcomputer.com/news/security/mortgage-giant-mr-cooper-data-breach-affects-147-million-people/
Mr. Cooper is sending notices of a data breach to customers who were impacted by a cyberattack the firm suffered in November 2023. [...] "

Autosummary: "


MongoDB warns customers about data breach after cyberattack

financial ciber
2023-12-18 https://www.malwarebytes.com/blog/news/2023/12/mongodb-warns-customers-about-data-breach-after-cyberattack
MongoDB has warned customers about a data breach that leaked information about their customers. The incident is under investigation. "

Autosummary: The targeted system contained customer names, phone numbers, and email addresses among other customer account metadata, including system logs for one customer. "


Four U.S. Nationals Charged in $80 Million Pig Butchering Crypto Scam

financial
2023-12-18 https://thehackernews.com/2023/12/four-us-nationals-charged-in-80-million.html
Four U.S. nationals have been charged for participating in an illicit scheme that earned them more than $80 million via cryptocurrency investment scams. The defendants – Lu Zhang, 36, of Alhambra, California; Justin Walker, 31, of Cypress, California; Joseph Wong, 32, Rosemead, California; and Hailong Zhu, 40, Naperville, Illinois – have been charged with conspiracy to commit money laundering, "

Autosummary: The defendants – Lu Zhang, 36, of Alhambra, California; Justin Walker, 31, of Cypress, California; Joseph Wong, 32, Rosemead, California; and Hailong Zhu, 40, Naperville, Illinois – have been charged with conspiracy to commit money laundering, concealment money laundering, and international money laundering. "


WordPress hosting service Kinsta targeted by Google phishing ads

financial
2023-12-17 https://www.bleepingcomputer.com/news/security/wordpress-hosting-service-kinsta-targeted-by-google-phishing-ads/
WordPress hosting provider Kinsta is warning customers that Google ads have been observed promoting phishing sites to steal hosting credentials. [...] "

Autosummary: Other Google ads promoted websites that pretended to be download sites for legitimate software, including Grammarly, MSI Afterburner, Slack, Dashlane, Malwarebytes, Audacity, μTorrent, OBS, Ring, AnyDesk, Libre Office, Teamviewer, Thunderbird, and Brave. "


Idaho National Laboratory data breach impacted 45,047 individuals

financial
2023-12-15 https://securityaffairs.com/155880/data-breach/idaho-national-laboratory-data-breach.html
The Idaho National Laboratory (INL) announced that it has suffered a data breach impacting more than 45,000 individuals. In November, the hacktivist group SiegedSec claimed responsibility for the hack of The Idaho National Laboratory (INL) and leaked stolen human resources data. SiegedSec is a threat actor that last year carried out multiple attacks against U.S. organizations, […] "

Autosummary: “On November 20, 2023, INL was informed that a cyber data breach occurred on November 19, 2023, at an off-site data center that housed information on INL employees, former employees, spouses, and dependents. "


Delta Dental says data breach exposed info of 7 million people

financial
2023-12-15 https://www.bleepingcomputer.com/news/security/delta-dental-says-data-breach-exposed-info-of-7-million-people/
Delta Dental of California is warning almost seven million patients that they suffered a data breach after personal data was exposed in a MOVEit Transfer software breach. [...] "

Autosummary: "


Gang charged with running $80 million “pig butchering” cryptocurrency investment scam

financial
2023-12-15 https://www.bitdefender.com/blog/hotforsecurity/gang-charged-with-running-80-million-pig-butchering-cryptocurrency-investment-scam/
US authorities have charged four people for their alleged roles in a fraudulent cryptocurrency investment scheme that saw targets approached via dating sites and social media, and cost victims more than $80 million. Read more in my article on the Hot for Security blog. "

Autosummary: Lu Zhang, a 36-year-old woman from Alhambra, California; Justin Walker, 31, of Cypress, California; Joseph Wong, 32, of Rosemead, California; and 40-year-old Hailong Zhu, of Naperville, Illinois, have all been charged in relation to the alleged "pig butchering" scam that saw targets approached via dating sites and social media. "


Delta Dental of California data breach exposed info of 7 million people

financial
2023-12-15 https://www.bleepingcomputer.com/news/security/delta-dental-of-california-data-breach-exposed-info-of-7-million-people/
Delta Dental of California and its affiliates are warning almost seven million patients that they suffered a data breach after personal data was exposed in a MOVEit Transfer software breach. [...] "

Autosummary: "


U.S. nuclear research lab data breach impacts 45,000 people

financial
2023-12-14 https://www.bleepingcomputer.com/news/security/us-nuclear-research-lab-data-breach-impacts-45-000-people/
The Idaho National Laboratory (INL) confirmed that attackers stole the personal information of more than 45,000 individuals after breaching its cloud-based Oracle HCM HR management platform last month. [...] "

Autosummary: SiegedSec claims the data they leaked online includes a wide range of sensitive information, including affected individuals" full names, dates of birth, email addresses, phone numbers, Social Security Numbers (SSN), physical addresses, and employment information. "


Prison for man who wiped bank’s data after being fired for accessing porn in the office

financial
2023-12-14 https://www.bitdefender.com/blog/hotforsecurity/prison-for-man-who-wiped-banks-data-after-being-fired-for-accessing-porn-in-the-office/
A man has been sentenced to 24 months in prison after being found guilty of hacking into his former employer"s network, and causing substantial damage. Read more in my article on the Hot for Security blog. "

Autosummary: According to a press release from the US Attorney"s office, Brody deleted code repositories the bank stored in the cloud, ran a script to delete logs, left "taunts" for former colleagues within bank code, and impersonated other employees by opening sessions in their names. "


Hackers exploit Google Forms to trick users into falling for call-back phishing attack

financial exploits
2023-12-14 https://www.tripwire.com/state-of-security/google-forms-used-call-back-phishing-scam
Security researchers have discovered the latest evolution in call-back phishing campaigns. Read more in my article on the Tripwire State of Security blog. "

Autosummary: Image So, the attacker receives the invitation to fill out the form - and when they complete it, they enter their intended victim"s email address into the form, not their own. Call-back phishing dupes unsuspecting victims into telephoning a fraudulent call centre, where they will speak to an actual human being - who will then trick them into downloading and running malware, providing malicious hackers with remote access to their PC. "


Bitdefender Scamio helps users verify fraudulent online schemes

financial
2023-12-14 https://www.helpnetsecurity.com/2023/12/14/bitdefender-scamio/

Bitdefender unveiled Bitdefender Scamio, a complimentary scam detection service designed to help users verify fraudulent online schemes delivered by email, embedded links, text, and instant messaging through collaboration with a chatbot powered by AI. Online fraud continues to increase each year. According to a Federal Trade Commission (FTC) report, consumer losses to fraud in 2022 totaled $8.8 billion, a 30% increase from the previous year. Scams delivered via text messaging alone accounted for $330 million … More

The post Bitdefender Scamio helps users verify fraudulent online schemes appeared first on Help Net Security.

"

Autosummary: “The rapid rise of AI adoption by cybercriminals to dupe people out of money, steal personal information, and infiltrate their digital lives has become a true game changer,” said Ciprian Istrate, SVP of operations, Consumer Solutions Group at Bitdefender. "


Ten new Android banking trojans targeted 985 bank apps in 2023

financial exploits
2023-12-14 https://www.bleepingcomputer.com/news/security/ten-new-android-banking-trojans-targeted-985-bank-apps-in-2023/
This year has seen the emergence of ten new Android banking malware families, which collectively target 985 bank and fintech/trading apps from financial institutes across 61 countries. [...] "

Autosummary: Regarding the most targeted countries, first on the list is the United States (109 targeted bank apps), followed by the United Kingdom (48 bank apps), Italy (44 apps), Australia (34), Turkey (32), France (30), Spain (29), Portugal (27), Germany (23), and Canada (17). Overview of the ten banking trojans that emerged in 2023 (Zimperium) Of the malware families that existed in 2022 and were updated for 2023, those that maintain notable activity are Teabot, Exobot, Mysterybot, Medusa, Cabossous, Anubis, and Coper. "


A closer look at LATMA, the open-source lateral movement detection tool

financial
2023-12-13 https://www.helpnetsecurity.com/2023/12/13/latma-open-source-tool-video/

In this Help Net Security video, Gal Sadeh, Head of Data and Security Research at Silverfort, discusses LATMA, a free, open-source tool. It’s engineered with advanced algorithms to track and report any unusual activity within an environment. The tool consists of two modules: Logs collector – This module collects authentication traffic from the Active Directory environment. It gathers the logs from the domain controllers and endpoints, focusing only on interactive Kerberos and NTLM authentications. Analyzer … More

The post A closer look at LATMA, the open-source lateral movement detection tool appeared first on Help Net Security.

"

Autosummary: "


Microsoft Warns of Hackers Exploiting OAuth for Cryptocurrency Mining and Phishing

financial exploits
2023-12-13 https://thehackernews.com/2023/12/microsoft-warns-of-hackers-exploiting.html
Microsoft has warned that adversaries are using OAuth applications as an automation tool to deploy virtual machines (VMs) for cryptocurrency mining and launch phishing attacks. "Threat actors compromise user accounts to create, modify, and grant high privileges to OAuth applications that they can misuse to hide malicious activity," the Microsoft Threat Intelligence team said in an "

Autosummary: "In some cases, following the stolen session cookie replay activity, the actor leveraged the compromised user account to perform BEC financial fraud reconnaissance by opening email attachments in Microsoft Outlook Web Application (OWA) that contain specific keywords such as "payment" and "invoice," Microsoft said. "


OAuth apps used in cryptocurrency mining, phishing campaigns, and BEC attacks

financial
2023-12-13 https://securityaffairs.com/155756/hacking/oauth-applications-abuse-attacks.html
Microsoft warns that threat actors are using OAuth applications cryptocurrency mining campaigns and phishing attacks. Threat actors are using OAuth applications such as an automation tool in cryptocurrency mining campaigns and other financially motivated attacks. The attackers compromise user accounts to create, modify, and grant high privileges to OAuth applications to carry out malicious activity […] "

Autosummary: Microsoft provided the following mitigations to reduce the impact of these types of threats: Mitigate credential guessing attacks risks; Enable conditional access policies; Ensure continuous access evaluation is enabled; Enable security defaults; Enable Microsoft Defender automatic attack disruption; Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, OAuth applications) "


BazaCall Phishing Scammers Now Leveraging Google Forms for Deception

financial
2023-12-13 https://thehackernews.com/2023/12/bazacall-phishing-scammers-now.html
The threat actors behind the BazaCall call back phishing attacks have been observed leveraging Google Forms to lend the scheme a veneer of credibility. The method is an "attempt to elevate the perceived authenticity of the initial malicious emails," cybersecurity firm Abnormal Security said in a report published today. BazaCall (aka BazarCall), which was first "

Autosummary: The use of Google Forms is also clever in that the responses are sent from the address "forms-receipts-noreply@google[.]com," which is a trusted domain and, therefore, have a higher chance of bypassing secure email gateways, as evidenced by a recent Google Forms phishing campaign uncovered by Cisco Talos last month. "


BazarCall attacks abuse Google Forms to legitimize phishing emails

financial
2023-12-13 https://www.bleepingcomputer.com/news/security/bazarcall-attacks-abuse-google-forms-to-legitimize-phishing-emails/
A new wave of BazarCall attacks uses Google Forms to generate and send payment receipts to victims, attempting to make the phishing attempt appear more legitimate. [...] "

Autosummary: BazarCall, first documented in 2021, is a phishing attack utilizing an email resembling a payment notification or subscription confirmation to security software, computer support, streaming platforms, and other well-known brands. "


New MrAnon Stealer Malware Targeting German Users via Booking-Themed Scam

financial exploits
2023-12-12 https://thehackernews.com/2023/12/new-mranon-stealer-targeting-german-it.html
A phishing campaign has been observed delivering an information stealer malware called MrAnon Stealer to unsuspecting victims via seemingly benign booking-themed PDF lures. "This malware is a Python-based information stealer compressed with cx-Freeze to evade detection," Fortinet FortiGuard Labs researcher Cara Lin said. "MrAnon Stealer steals its victims" credentials, system "

Autosummary: "


Javier Milei: New president tells Argentina "shock treatment" looms

financial latam
2023-12-11 https://www.bbc.co.uk/news/world-latin-america-67678276?at_medium=RSS&at_campaign=KARANGA
The country"s new far-right president vows to launch a radical economic programme as he is sworn in. "

Autosummary: "


Cold storage giant Americold discloses data breach after April malware attack

financial exploits
2023-12-11 https://www.bleepingcomputer.com/news/security/cold-storage-giant-americold-discloses-data-breach-after-april-malware-attack/
Cold storage and logistics giant Americold has confirmed that over 129,000 employees and their dependents had their personal information stolen in an April attack, later claimed by Cactus ransomware. [...] "

Autosummary: Personal information stolen by the attackers includes a combination of name, address, Social Security number, driver"s license/state ID number, passport number, financial account information (such as bank account and credit card numbers), and employment-related health insurance and medical information for each affected individual. "


Toyota warns customers of data breach exposing personal, financial info

financial
2023-12-11 https://www.bleepingcomputer.com/news/security/toyota-warns-customers-of-data-breach-exposing-personal-financial-info/
Toyota Financial Services (TFS) is warning customers it suffered a data breach, stating that sensitive personal and financial data was exposed in the attack. [...] "

Autosummary: "


Toyota Financial Services discloses a data breach

financial
2023-12-11 https://securityaffairs.com/155652/data-breach/toyota-financial-services-data-breach.html
Toyota Financial Services (TFS) disclosed a data breach, threat actors had access to sensitive personal and financial data. Toyota Financial Services (TFS) is warning customers it has suffered a data breach that exposed sensitive personal and financial data. “Due to an attack on the systems, unauthorized persons gained access to personal data. Affected customers have now […] "

Autosummary: Toyota Financial Services discloses a data breach Pierluigi Paganini December 11, 2023 December 11, 2023 Toyota Financial Services (TFS) disclosed a data breach, threat actors had access to sensitive personal and financial data. "


Week in review: Booking.com hotel booking scam, Kali Linux 2023.4 released

financial Linux
2023-12-10 https://www.helpnetsecurity.com/2023/12/10/week-in-review-booking-com-hotel-booking-scam-kali-linux-2023-4-released/

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Advanced ransomware campaigns expose need for AI-powered cyber defense In this Help Net Security interview, Carl Froggett, CIO at Deep Instinct, discusses emerging trends in ransomware attacks, emphasizing the need for businesses to use advanced AI technologies, such as deep learning (DL), for prevention rather than just detection and response. SessionProbe: Open-source multi-threaded pentesting tool SessionProbe is a multi-threaded pentesting … More

The post Week in review: Booking.com hotel booking scam, Kali Linux 2023.4 released appeared first on Help Net Security.

"

Autosummary: Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Advanced ransomware campaigns expose need for AI-powered cyber defense In this Help Net Security interview, Carl Froggett, CIO at Deep Instinct, discusses emerging trends in ransomware attacks, emphasizing the need for businesses to use advanced AI technologies, such as deep learning (DL), for prevention rather than just detection and response. New infosec products of the week: December 8, 2023 Here’s a look at the most interesting products from the past week, featuring releases from Atsign, Daon, Global Integrity, Living Security, Panther Labs, Searchlight Cyber, and Varonis. "


Norton Healthcare disclosed a data breach after a ransomware attack

financial exploits ransomware
2023-12-09 https://securityaffairs.com/155495/data-breach/norton-healthcare-ransomware-attack.html
Kentucky health system Norton Healthcare disclosed a data breach after it was a victim of a ransomware attack in May. Norton Healthcare disclosed a data breach after a ransomware attack that hit the organization on May 9, 2023. The security breach exposed personal information belonging to patients, employees, and dependents. The health system notified federal […] "

Autosummary: The compromised information varied for each person and could have included: name, contact information, Social Security Number, date of birth, health information, insurance information, and medical identification numbers. "


Founder of Bitzlato Cryptocurrency Exchange Pleads Guilty in Money-Laundering Scheme

financial
2023-12-08 https://thehackernews.com/2023/12/founder-of-bitzlato-cryptocurrency.html
The Russian founder of the now-defunct Bitzlato cryptocurrency exchange has pleaded guilty, nearly 11 months after he was arrested in Miami earlier this year. Anatoly Legkodymov (aka Anatolii Legkodymov, Gandalf, and Tolik), according to the U.S. Justice Department, admitted to operating an unlicensed money-transmitting business that enabled other criminal actors to launder their "

Autosummary: "Legkodymov"s guilty plea today confirms that he was well aware that Bitzlato, his cryptocurrency exchange, was being used like an open turnstile by criminals eager to take advantage of his lax controls over illicit money transactions," said U.S. Attorney Breon Peace for the Eastern District of New York. "


Founder of Bitzlato exchange has pleaded for unlicensed money transmitting

financial
2023-12-08 https://securityaffairs.com/155455/cyber-crime/founder-bitzlato-money-laundering-scheme.html
Anatoly Legkodymov, the founder of the Bitzlato cryptocurrency exchange has pleaded in a money-laundering scheme. Anatoly Legkodymov (41) (aka Anatolii Legkodymov, Gandalf, and Tolik), the Russian founder of the unlicensed Bitzlato cryptocurrency exchange, has pleaded guilty in a money-laundering scheme. The police arrested Legkodymov in Miami in January, he was charged in a U.S. federal […] "

Autosummary: “In connection with his plea agreement, Anatoly Legkodymov, aka Anatolii Legkodymov, Gandalf, and Tolik, 41, who is a Russian national and resided in Shenzen, People’s Republic of China, agreed to dissolve Bitzlato and to release any claim over approximately $23 million in seized assets of Bitzlato.” "


Norton Healthcare discloses data breach after May ransomware attack

financial exploits ransomware
2023-12-08 https://www.bleepingcomputer.com/news/security/norton-healthcare-discloses-data-breach-after-may-ransomware-attack/
Kentucky health system Norton Healthcare has confirmed that a ransomware attack in May exposed personal information belonging to patients, employees, and dependents. [...] "

Autosummary: " The attackers gained access to a wide range of sensitive information, including name, contact information, Social Security Number, date of birth, health information, insurance information, and medical identification numbers. "


ChatGPT builder helps create scam and hack campaigns

financial
2023-12-07 https://www.bbc.co.uk/news/technology-67614065?at_medium=RSS&at_campaign=KARANGA
A cutting-edge tool from Open AI appears to be poorly moderated, allowing it to be abused by cyber-criminals. "

Autosummary: "


Smashing Security podcast #351: Nuclear cybersecurity, Marketplace scams, and face up to porn

financial ciber
2023-12-07 https://grahamcluley.com/smashing-security-podcast-351/
Hacking fears are raised at Western Europe"s most hazardous building, why porn sites might soon be scanning your face, and our guest narrowly avoids a Facebook Marketplace scammer. All this and much more is discussed in the latest edition of the award-winning "Smashing Security" podcast by cybersecurity veterans Graham Cluley and Carole Theriault, joined this week by Dinah Davis. "

Autosummary: Hosts: Graham Cluley – @gcluley Carole Theriault – @caroletheriault Guest: Dinah Davis – @dinah_davis Episode links: Sponsored by: Push Security – Monitor and secure your entire identity attack surface, including non-SSO identities. "


23andMe updates user agreement to prevent data breach lawsuits

financial
2023-12-07 https://www.bleepingcomputer.com/news/security/23andme-updates-user-agreement-to-prevent-data-breach-lawsuits/
As Genetic testing provider 23andMe faces multiple lawsuits for an October credential stuffing attack that led to the theft of customer data, the company has modified its Terms of Use to make it harder to sue the company. [...] "

Autosummary: "


Nissan is investigating cyberattack and potential data breach

financial ciber
2023-12-06 https://www.bleepingcomputer.com/news/security/nissan-is-investigating-cyberattack-and-potential-data-breach/
Japanese car maker Nissan is investigating a cyberattack that targeted its systems in Australia and New Zealand, which may have let hackers access personal information. [...] "

Autosummary: "


Russian FSB Cyber Actor Star Blizzard Continues Worldwide Spear-phishing Campaigns

financial ransomware rusia-ucrania
2023-12-06 https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-341a

The Russia-based actor is targeting organizations and individuals in the UK and other geographical areas of interest.

OVERVIEW

The Russia-based actor Star Blizzard (formerly known as SEABORGIUM, also known as Callisto Group/TA446/COLDRIVER/TAG-53/BlueCharlie) continues to successfully use spear-phishing attacks against targeted organizations and individuals in the UK, and other geographical areas of interest, for information-gathering activity.

The UK National Cyber Security Centre (NCSC), the US Cybersecurity and Infrastructure Security Agency (CISA), the US Federal Bureau of Investigation (FBI), the US National Security Agency (NSA), the US Cyber National Mission Force (CNMF), the Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC), the Canadian Centre for Cyber Security (CCCS), and the New Zealand National Cyber Security Centre (NCSC-NZ) assess that Star Blizzard is almost certainly subordinate to the Russian Federal Security Service (FSB) Centre 18.

Industry has previously published details of Star Blizzard. This advisory draws on that body of information.

This advisory raises awareness of the spear-phishing techniques Star Blizzard uses to target individuals and organizations. This activity is continuing through 2023.

To download a PDF version of this advisory, see Russian FSB Cyber Actor Star Blizzard Continues Worldwide Spear-phishing Campaigns.

TARGETING PROFILE

Since 2019, Star Blizzard has targeted sectors including academia, defense, governmental organizations, NGOs, think tanks and politicians.

Tar "

Autosummary: The UK National Cyber Security Centre (NCSC), the US Cybersecurity and Infrastructure Security Agency (CISA), the US Federal Bureau of Investigation (FBI), the US National Security Agency (NSA), the US Cyber National Mission Force (CNMF), the Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC), the Canadian Centre for Cyber Security (CCCS), and the New Zealand National Cyber Security Centre (NCSC-NZ) assess that Star Blizzard is almost certainly subordinate to the Russian Federal Security Service (FSB) Centre 18. OVERVIEW The Russia-based actor Star Blizzard (formerly known as SEABORGIUM, also known as Callisto Group/TA446/COLDRIVER/TAG-53/BlueCharlie) continues to successfully use spear-phishing attacks against targeted organizations and individuals in the UK, and other geographical areas of interest, for information-gathering activity. Star Blizzard uses webmail addresses from different providers, including Outlook, Gmail, Yahoo and Proton mail in their initial approach [T1585.002], impersonating known contacts of the target or well-known names in the target’s field of interest or sector. TARGETING PROFILE Since 2019, Star Blizzard has targeted sectors including academia, defense, governmental organizations, NGOs, think tanks and politicians.Spear-phishing Link Star Blizzard sends spear-phishing emails with malicious links directly to credential-stealing sites, or to documents hosted on a file-sharing site, which then direct victims to credential-stealing sites. "


Booking.com customers targeted in hotel booking scam

financial
2023-12-04 https://www.helpnetsecurity.com/2023/12/04/booking-com-hotel-booking-scam/

Scammers are hijacking hotels’ Booking.com accounts and using them as part of a hotel booking scam aimed at tricking guests into sharing their payment card information. “Customers of multiple properties received email or in-app messages from Booking.com that purported to be from hotel owners requesting confirmation of payment details for upcoming stays,” Secureworks researchers warn. “The threat actors directed the victims to malicious URLs for inputting the information, and then used the details to withdraw … More

The post Booking.com customers targeted in hotel booking scam appeared first on Help Net Security.

"

Autosummary: The first email would set the stage for the ask, and the second one contained the URL to the documents, hosted on legitimate services (Google Drive, Dropbox, Mega, etc.). "


LockBit on a Roll – ICBC Ransomware Attack Strikes at the Heart of the Global Financial Order

financial exploits ransomware
2023-12-04 https://securityaffairs.com/155178/cyber-crime/lockbit-icbc-ransomware-attack.html
The LockBit ransomware attack on the Industrial & Commercial Bank of China demonstrates the weakness of global financial system to cyberattacks. The ransomware breach that crippled U.S. Treasury trading operations at an American subsidiary of Industrial & Commercial Bank of China Ltd. on November 8 has laid bare the vulnerability of the global financial system […] "

Autosummary: "


Could X go bankrupt under Elon Musk?

financial
2023-12-02 https://www.bbc.co.uk/news/technology-67599937?at_medium=RSS&at_campaign=KARANGA
Musk"s profane attack on advertisers baffled experts - without adverts, how would X survive? "

Autosummary: "


Key drivers of software security for financial services

financial
2023-12-01 https://www.helpnetsecurity.com/2023/12/01/financial-services-security-flaws-video/

Nearly 72% of applications in the financial services sector contain security flaws, according to Veracode. Despite the alarming figure, this rate of software vulnerability was the lowest of all industries analyzed and has improved since last year. The research also indicates that financial services organizations have benefitted significantly from automation through API usage and interactive security training, with the two factors lowering the chance of flaw introduction by 19% per month. In this Help Net … More

The post Key drivers of software security for financial services appeared first on Help Net Security.

"

Autosummary: "


Cable Transaction Assurance enhances the efficacy of front-line financial crime controls

financial
2023-12-01 https://www.helpnetsecurity.com/2023/12/01/cable-transaction-assurance/

Cable launched Transaction Assurance, pioneering a new wave of financial crime compliance and transaction testing. “In recent years, we’ve witnessed a surge in compliance lapses, highlighted by billions in fines levied against major institutions for financial crime failures. These cases have brought to light gaps in existing protocols, including systemic failures in manual testing,” said Natasha Vernier, CEO, Cable. “These industry shortcomings are why we developed Transaction Assurance. It helps illuminate the vast, often untested … More

The post Cable Transaction Assurance enhances the efficacy of front-line financial crime controls appeared first on Help Net Security.

"

Autosummary: It offers banks, fintechs, and payment platforms the only fully automated and continuous effectiveness testing solution for financial transactions, ensuring strict adherence to regulatory requirements related to transaction monitoring as well as sanctions, Suspicious Activity Reports (SARs), and the “Travel Rule.” "


New FjordPhantom Android Malware Targets Banking Apps in Southeast Asia

financial exploits
2023-12-01 https://thehackernews.com/2023/12/new-fjordphantom-android-malware.html
Cybersecurity researchers have disclosed a new sophisticated Android malware called FjordPhantom that has been observed targeting users in Southeast Asian countries like Indonesia, Thailand, and Vietnam since early September 2023. "Spreading primarily through messaging services, it combines app-based malware with social engineering to defraud banking customers," Oslo-based mobile app "

Autosummary: "


What custom GPTs mean for the future of phishing

financial
2023-11-30 https://www.helpnetsecurity.com/2023/11/30/custom-gpts-video/

OpenAI is putting more power into the hands of users of GenAI, allowing them to create their custom AI agents without writing code. These custom GPTs are the latest leap forward in the rapidly evolving AI landscape, but this highly tailorable yet easily accessible capability creates a powerful tool for attackers to exploit. In this Help Net Security video, Tal Zamir, CTO of Perception Point, believes this will be a powerful tool malicious actors will … More

The post What custom GPTs mean for the future of phishing appeared first on Help Net Security.

"

Autosummary: "


200+ Malicious Android Apps Targeting Iranian Banks: Experts Warn

financial
2023-11-29 https://thehackernews.com/2023/11/200-malicious-apps-on-iranian-android.html
An Android malware campaign targeting Iranian banks has expanded its capabilities and incorporated additional evasion tactics to fly under the radar. That"s according to a new report from Zimperium, which discovered more than 200 malicious apps associated with the malicious operation, with the threat actor also observed carrying out phishing attacks against the targeted financial institutions. "

Autosummary: The phishing campaigns are no less sophisticated, impersonating the actual websites to exfiltrate credentials, account numbers, device models, and IP addresses to two actor-controlled Telegram channels. "


Okta: October data breach affects all customer support system users

financial
2023-11-29 https://www.bleepingcomputer.com/news/security/okta-october-data-breach-affects-all-customer-support-system-users/
Okta"s investigation into the breach of its Help Center environment last month revealed that the hackers obtained data belonging to all customer support system users. [...] "

Autosummary: The Auth0/CIC support case management system was also not impacted by this incident" - Okta According to the company, the stolen report included fields for full name, username, email, company name, user type, address, last password change/reset, role, phone number, mobile number, time zone, and SAML Federation ID. "


Dollar Tree hit by third-party data breach impacting 2 million people

financial
2023-11-29 https://www.bleepingcomputer.com/news/security/dollar-tree-hit-by-third-party-data-breach-impacting-2-million-people/
Discount store chain Dollar Tree was impacted by a third-party data breach affecting 1,977,486 people after the hack of service provider Zeroed-In Technologies. [...] "

Autosummary: "


Warning: 3 Critical Vulnerabilities Expose ownCloud Users to Data Breaches

financial
2023-11-25 https://thehackernews.com/2023/11/warning-3-critical-vulnerabilities.html
The maintainers of the open-source file-sharing software ownCloud have warned of three critical security flaws that could be exploited to disclose sensitive information and modify files. A brief description of the vulnerabilities is as follows - Disclosure of sensitive credentials and configuration in containerized deployments impacting graphapi versions from 0.2.0 to 0.3.0. (CVSS score: 10.0) "

Autosummary: (CVSS score: 10.0) WebDAV Api Authentication Bypass using Pre-Signed URLs impacting core versions from 10.6.0 to 10.13.0 (CVSS score: 9.8) Subdomain Validation Bypass impacting oauth2 prior to version 0.6.1 (CVSS score: 9.0) "The "graphapi" app relies on a third-party library that provides a URL. "


HSBC down: Thousands face mobile and online banking outages

financial
2023-11-24 https://www.bbc.co.uk/news/technology-67514068?at_medium=RSS&at_campaign=KARANGA
The firm says it is "really sorry" for the problem, which comes on the busy shopping day Black Friday. "

Autosummary: "


Cybercriminals Using Telekopye Telegram Bot to Craft Phishing Scams on a Grand Scale

financial ciber
2023-11-24 https://thehackernews.com/2023/11/cybercriminals-using-telekopye-telegram.html
More details have emerged about a malicious Telegram bot called Telekopye that"s used by threat actors to pull off large-scale phishing scams. "Telekopye can craft phishing websites, emails, SMS messages, and more," ESET security researcher Radek Jizba said in a new analysis. The threat actors behind the operation – codenamed Neanderthals – are known to run the criminal enterprise as a "

Autosummary: " Choosing a Mammoth for a buyer scam is a deliberate process that takes into account the victim"s gender, age, experience in online marketplaces, rating, reviews, number of completed trades, and the type of items they are selling, indicating a preparatory stage that involves extensive market research. "


Automotive parts giant AutoZone disclosed data breach after MOVEit hack

financial industry
2023-11-23 https://securityaffairs.com/154633/data-breach/autozone-data-breach-after-moveit-hack.html
American retailer and distributor of automotive parts and accessories AutoZone discloses a data breach after a MOVEit attack. AutoZone is an American retailer and distributor of automotive parts and accessories. The company is one of the largest aftermarket automotive parts and accessories retailers in the United States. AutoZone operates 7,140 stores across the United States, […] "

Autosummary: Below is the list of organizations with the highest number of impacted individuals: Organization Individuals Maximus 11 million Pôle emploi 10 million Louisiana Office of Motor Vehicles 6 million Colorado Department of Health Care Policy and Financing 4 million Oregon Department of Transportation 3.5 million Teachers Insurance and Annuity Association of America 2.6 million Genworth 2.5 million PH Tech 1.7 million Milliman Solutions 1.2 million Wilton Reassurance Company 1.2 million “U.S.-based organizations account for 83.9 percent of known victims, Germany-based 3.6 percent, Canada-based 2.6 percent, and U.K.-based 2.1 percent.” "


$19 Stanley cup deal is a Black Friday scam

financial
2023-11-23 https://www.malwarebytes.com/blog/news/2023/11/19-stanley-cup-deal-is-a-black-friday-scam
What better way to kick off the holiday scamming season than by offering a Black Friday sale on one of the most popular products around: a Stanley cup. "

Autosummary: We found an ad on Facebook offering a Stanley Quencher for the low price of $19: Facebook ad for Stanley Quenchers Normally these Stanley cups sell for $45 on Amazon. Facebook comments of people claiming they received the goods As always, use your best spidey senses to pick up on scams like these. "


Welltok data breach impacted 8.5 million patients in the U.S.

financial
2023-11-23 https://securityaffairs.com/154663/data-breach/welltok-data-breach-11m-patients.html
Healthcare services provider Welltok disclosed a data breach that impacted nearly 8.5 million patients in the U.S. Welltok is a company that specializes in health optimization solutions. It provides a platform that leverages data-driven insights to engage individuals in their health and well-being. The platform aims to personalize and optimize health programs for individuals, employers, […] "

Autosummary: The group health plans of Stanford Health Care, of Stanford Health Care, Lucile Packard Children’s Hospital Stanford, Stanford Health Care Tri-Valley, Stanford Medicine Partners, and Packard Children’s Health Alliance The Guthrie Clinic In August, cybersecurity firm Emsisoft shared disconcerting details about the recent, massive hacking campaign conducted by the Cl0p ransomware group that targeted the MOVEit Transfer file transfer platform designed by Progress Software Corporation. "


$9 million seized from “pig butchering” scammers who preyed on lonely hearts

financial
2023-11-23 https://www.tripwire.com/state-of-security/9-million-seized-pig-butchering-scammers-who-preyed-lonely-hearts
US authorities have seized almost $9 million worth of cryptocurrency linked to a gang engaged in cryptocurrency investment fraud and romance scams. Read more in my article on the Tripwire State of Security blog. "

Autosummary: "


Welltok data breach exposes data of 8.5 million US patients

financial
2023-11-22 https://www.bleepingcomputer.com/news/security/welltok-data-breach-exposes-data-of-85-million-us-patients/
Healthcare SaaS provider Welltok is warning that a data breach exposed the personal data of nearly 8.5 million patients in the U.S. after a file transfer program used by the company was hacked in a data theft attack. [...] "

Autosummary: "


Malicious Apps Disguised as Banks and Government Agencies Targeting Indian Android Users

financial government
2023-11-21 https://thehackernews.com/2023/11/malicious-apps-disguised-as-banks-and.html
Android smartphone users in India are the target of a new malware campaign that employs social engineering lures to install fraudulent apps that are capable of harvesting sensitive data. “Using social media platforms like WhatsApp and Telegram, attackers are sending messages designed to lure users into installing a malicious app on their mobile device by impersonating legitimate organizations, "

Autosummary: "Using social media platforms like WhatsApp and Telegram, attackers are sending messages designed to lure users into installing a malicious app on their mobile device by impersonating legitimate organizations, such as banks, government services, and utilities," Microsoft threat intelligence researchers Abhishek Pustakala, Harshita Tripathi, and Shivang Desai said in a Monday analysis. "


How Multi-Stage Phishing Attacks Exploit QRs, CAPTCHAs, and Steganography

financial exploits
2023-11-21 https://thehackernews.com/2023/11/how-multi-stage-phishing-attacks.html
Phishing attacks are steadily becoming more sophisticated, with cybercriminals investing in new ways of deceiving victims into revealing sensitive information or installing malicious software. One of the latest trends in phishing is the use of QR codes, CAPTCHAs, and steganography. See how they are carried out and learn to detect them. Quishing Quishing, a phishing technique resulting from the "

Autosummary: Quishing Quishing, a phishing technique resulting from the combination of "QR" and "phishing," has become a popular weapon for cybercriminals in 2023. An email containing a QR code with a malicious link Analyzing a QR code with an embedded malicious link in a safe environment is easy with ANY.RUN: Simply open this task in the sandbox (or upload your file with a QR code). "


Auto parts giant AutoZone warns of MOVEit data breach

financial
2023-11-21 https://www.bleepingcomputer.com/news/security/auto-parts-giant-autozone-warns-of-moveit-data-breach/
AutoZone is warning tens of thousands of its customers that it suffered a data breach as part of the Clop MOVEit file transfer attacks. [...] "

Autosummary: The data leaked by the cybercriminals is roughly 1.1GB in size, containing employee names, email addresses, parts supply details, tax information, payroll documents, Oracle database files, data about stores, production and sales information, and more. "


Binance chief Changpeng Zhao pleads guilty to money laundering charges

financial
2023-11-21 https://www.bbc.co.uk/news/technology-67492753?at_medium=RSS&at_campaign=KARANGA
Changpeng Zhao will also step down as chief executive of the world"s largest crypto-exchange. "

Autosummary: "


Canadian government discloses data breach after contractor hacks

financial government
2023-11-20 https://www.bleepingcomputer.com/news/security/canadian-government-discloses-data-breach-after-contractor-hacks/
The Canadian government says two of its contractors have been hacked, exposing sensitive information belonging to an undisclosed number of government employees.  [...] "

Autosummary: "


DarkGate and PikaBot Malware Resurrect QakBot"s Tactics in New Phishing Attacks

financial exploits industry
2023-11-20 https://thehackernews.com/2023/11/darkgate-and-pikabot-malware-resurrect.html
Phishing campaigns delivering malware families such as DarkGate and PikaBot are following the same tactics previously used in attacks leveraging the now-defunct QakBot trojan. “These include hijacked email threads as the initial infection, URLs with unique patterns that limit user access, and an infection chain nearly identical to what we have seen with QakBot delivery,” Cofense said in a report "

Autosummary: "


Canadian government impacted by data breaches of two of its contractors

financial government
2023-11-20 https://securityaffairs.com/154492/data-breach/data-breaches-impact-canadian-government.html
The Canadian government discloses a data breach after threat actors hacked two of its contractors.  The Canadian government declared that two of its contractors,Brookfield Global Relocation Services (BGRS) and SIRVA Worldwide Relocation & Moving Services, have been hacked, resulting in the exposure of sensitive information belonging to an undisclosed number of government employees.  Data belonging […] "

Autosummary: “Sirva.com says that all their information worth only $1m. We have over 1.5TB of documents leaked + 3 full backups of CRM for branches (eu, na and au) Sirva Worldwide, Inc. provides HR and mobility professionals with the resources, guidance, and support they need to achieve the best possible relocation for talent, and for the companies that move them.” reads the sattement published by Lockbit on its Tor leaksite that confirms the failure of a negotiation. "


Thornaby: Woman targeted in £13k train station QR code scam

financial
2023-11-18 https://www.bbc.co.uk/news/uk-england-tees-67335952?at_medium=RSS&at_campaign=KARANGA
Rail firm TransPennine Express has since removed QR codes from all of its station car parks. "

Autosummary: "


Medusa ransomware gang claims the hack of Toyota Financial Services

financial exploits ransomware
2023-11-17 https://securityaffairs.com/154319/data-breach/toyota-financial-services-medusa-ransomware.html
Toyota Financial Services discloses unauthorized activity on systems after the Medusa ransomware gang claimed to have hacked the company. Toyota Financial Services confirmed the discovery of unauthorized activity on systems in a limited number of its locations. “Toyota Financial Services Europe & Africa recently identified unauthorised activity on systems in a limited number of its […] "

Autosummary: Medusa ransomware gang claims the hack of Toyota Financial Services Pierluigi Paganini November 17, 2023 November 17, 2023 Toyota Financial Services discloses unauthorized activity on systems after the Medusa ransomware gang claimed to have hacked the company. "


Bloomberg Crypto X account snafu leads to Discord phishing attack

financial
2023-11-17 https://www.bleepingcomputer.com/news/security/bloomberg-crypto-x-account-snafu-leads-to-discord-phishing-attack/
The official Twitter account for Bloomberg Crypto was used earlier today to redirect users to a deceptive website that stole Discord credentials in a phishing attack. [...] "

Autosummary: " Hijacked Bloomberg Crypto account (BleepingComputer) Upon entering the Discord server, a bot prompts visitors to use AltDentifier, an authentic Discord Verification Bot. Rather than linking to the legitimate https://altdentifier.com/ address, it presents a link to a deceptive page using an altered domain (altdentifiers[.]com) with an extra "s" at the end of the original domain name. "


Samsung suffered a new data breach

financial
2023-11-16 https://securityaffairs.com/154251/data-breach/samsung-data-breach-2.html
Samsung Electronics disclosed a data breach that exposed customer personal information to an unauthorized individual. Samsung Electronics suffered a data breach that exposed the personal information of some of its customers to an unauthorized individual. The security breach was discovered on November 13, 2023, and impacted customers who made purchases from the Samsung UK online […] "

Autosummary: The security breach was discovered on November 13, 2023, and impacted customers who made purchases from the Samsung UK online store between July 1, 2019, and June 30, 2020.The previous one occurred in late July, 2023 – discovered on August 4, when hackers accessed and stole Samsung customers’ names, contacts and demographic information, dates of birth, and product registration data. "


ThreatModeler 7.0 brings AI to threat modeling

financial
2023-11-15 https://www.helpnetsecurity.com/2023/11/15/threatmodeler-7-0/

ThreatModeler released ThreatModeler, Version 7.0, bringing several new capabilities, including ThreatModeler WingMan (AI assistant), to help streamline the threat modeling process for software security and DevOps teams. ThreatModeler 7.0 enables faster and more consistent threat modeling with features such as intelligent embedded machine learning and AI, increased real-time collaboration, customizable risk analysis and a raft of enterprise-grade features for organizations with complex multi-tier environments and large developer and security teams. Introducing ThreatModeler WingMan. Key patented … More

The post ThreatModeler 7.0 brings AI to threat modeling appeared first on Help Net Security.

"

Autosummary: Together, the ThreatModeler platform, IaC-Assist, and Cloud Modeler tools allow any organization to collaborate, review, and ensure they have a complete view of their active threat surface — in real-time. "


Samsung hit by new data breach impacting UK store customers

financial
2023-11-15 https://www.bleepingcomputer.com/news/security/samsung-hit-by-new-data-breach-impacting-uk-store-customers/
Samsung Electronics is notifying some of its customers of a data breach that exposed their personal information to an unauthorized individual. [...] "

Autosummary: "


New Samsung data breach impacts UK store customers

financial
2023-11-15 https://www.bleepingcomputer.com/news/security/new-samsung-data-breach-impacts-uk-store-customers/
Samsung Electronics is notifying some of its customers of a data breach that exposed their personal information to an unauthorized individual. [...] "

Autosummary: "


Pharmacy provider Truepill data breach hits 2.3 million customers

financial
2023-11-14 https://www.bleepingcomputer.com/news/security/pharmacy-provider-truepill-data-breach-hits-23-million-customers/
Postmeds, doing business as "Truepill," is sending notifications of a data breach informing recipients that threat actors accessed their sensitive personal information. [...] "

Autosummary: "


Major Phishing-as-a-Service Syndicate "BulletProofLink" Dismantled by Malaysian Authorities

financial
2023-11-13 https://thehackernews.com/2023/11/major-phishing-as-service-syndicate.html
Malaysian law enforcement authorities have announced the takedown of a phishing-as-a-service (PhaaS) operation called BulletProofLink. The Royal Malaysia Police said the effort, which was carried out with assistance from the Australian Federal Police (AFP) and the U.S. Federal Bureau of Investigation (FBI) on November 6, 2023, was based on information that the threat actors behind the platform "

Autosummary: To that end, eight individuals aged between 29 and 56, including the syndicate"s mastermind, have been arrested across different locations in Sabah, Selangor, Perak, and Kuala Lumpur, New Straits Times reported. "


State of Maine data breach impacts 1.3 million people

financial government
2023-11-13 https://www.malwarebytes.com/blog/exploits-and-vulnerabilities/2023/11/state-of-maine-data-breach-impacts-1-3-million-people
The US State of Maine says it has suffered a data breach impacting around 1.3 million people—more or less the the entire population of Maine. "

Autosummary: For what we can gather, the cybercriminals may have obtained names, Social Security numbers (SSN), dates of birth, driver’s licenses, state identification numbers, and taxpayer identification numbers. "


The State of Maine disclosed a data breach that impacted 1.3M people

financial government
2023-11-12 https://securityaffairs.com/154066/data-breach/state-of-maine-data-breach.html

The State of Maine disclosed a data breach that impacted about 1.3 million people after an attack hit its MOVEit file transfer install. The State of Maine was the victim of the large-scale hacking campaign that targeted organizations using the MOVEit file transfer tool. The Government organization disclosed a data breach that impacted about 1.3 million individuals. Threat actors […]

The post The State of Maine disclosed a data breach that impacted 1.3M people appeared first on Security Affairs.

"

Autosummary: Below is the list of organizations with the highest number of impacted individuals: Organization Individuals Maximus 11 million Pôle emploi 10 million Louisiana Office of Motor Vehicles 6 million Colorado Department of Health Care Policy and Financing 4 million Oregon Department of Transportation 3.5 million Teachers Insurance and Annuity Association of America 2.6 million Genworth 2.5 million PH Tech 1.7 million Milliman Solutions 1.2 million Wilton Reassurance Company 1.2 million “U.S.-based organizations account for 83.9 percent of known victims, Germany-based 3.6 percent, Canada-based 2.6 percent, and U.K.-based 2.1 percent.” The data is sourced from state breach notifications, SEC filings, and other public disclosures, as well as the leak site maintained by the Cl0p group, and is current as of August 25, 2023. "


Police seized BulletProftLink phishing-as-a-service (PhaaS) platform

financial
2023-11-11 https://securityaffairs.com/154041/cyber-crime/bulletproftlink-phaas-platform-seized.html

The Royal Malaysian Police announced the seizure of the notorious BulletProftLink phishing-as-a-service (PhaaS) platform. The Royal Malaysian Police announced to have dismantled the notorious BulletProftLink phishing-as-a-service (PhaaS) platform. A joint international operation conducted by the Malaysian police, the FBI, and the Australian Federal Police took down several domains employed in the cybercriminal operation. “We seized around RM960,000 […]

The post Police seized BulletProftLink phishing-as-a-service (PhaaS) platform appeared first on Security Affairs.

"

Autosummary: Police seized BulletProftLink phishing-as-a-service (PhaaS) platform Pierluigi Paganini November 11, 2023 November 11, 2023 The Royal Malaysian Police announced the seizure of the notorious BulletProftLink phishing-as-a-service (PhaaS) platform. "


Police takes down BulletProftLink large-scale phishing provider

financial
2023-11-11 https://www.bleepingcomputer.com/news/security/police-takes-down-bulletproftlink-large-scale-phishing-provider/
The notorious BulletProftLink phishing-as-a-service (PhaaS) platform that provided more than 300 phishing templates has been seized, the Royal Malaysian Police announced. [...] "

Autosummary: PhaaS platforms provide cybercriminals with tools and resources to carry out phishing attacks through “ready-to-use” kits and templates, page hosting, customization options, credential harvesting, and reverse proxying tools. "


Chinese multinational bank hit by ransomware

financial exploits ransomware
2023-11-10 https://www.helpnetsecurity.com/2023/11/10/china-bank-ransomware/

The state-owned Industrial and Commercial Bank of China (ICBC), which is one of the largest banks in the world, has been hit by a ransomware attack that led to disrupted trades in the US Treasury market. The attack “On November 8, 2023, U.S. Eastern Time (November 9, 2023, Beijing Time), ICBC Financial Services (FS) experienced a ransomware attack that resulted in disruption to certain FS systems. Immediately upon discovering the incident, ICBC FS disconnected and … More

The post Chinese multinational bank hit by ransomware appeared first on Help Net Security.

"

Autosummary: "


Industrial and Commercial Bank of China (ICBC) suffered a ransomware attack

financial exploits ransomware industry
2023-11-10 https://securityaffairs.com/153986/hacking/icbc-ransomware-attack.html

The Industrial and Commercial Bank of China (ICBC) suffered a ransomware attack that disrupted trades in the US Treasury market. The Industrial and Commercial Bank of China (ICBC) announced it has contained a ransomware attack that disrupted the U.S. Treasury market and impacted some fixed income and equities transactions “The Securities Industry and Financial Markets […]

The post Industrial and Commercial Bank of China (ICBC) suffered a ransomware attack appeared first on Security Affairs.

"

Autosummary: The Industrial and Commercial Bank of China (ICBC) announced it has contained a ransomware attack that disrupted the U.S. Treasury market and impacted some fixed income and equities transactions “The Securities Industry and Financial Markets Association first told members on Wednesday that ICBC Financial Services had been hit by ransomware software, which paralyses computer systems unless a payment is made, several people familiar with the discussions said.” reported the Financial Times. "


Maine govt notifies 1.3 million people of MOVEit data breach

financial
2023-11-10 https://www.bleepingcomputer.com/news/security/maine-govt-notifies-13-million-people-of-moveit-data-breach/
The State of Maine has announced that its systems were breached after threat actors exploited a vulnerability in the MOVEit file transfer tool and accessed personal information of about 1.3 million, which is close to the state"s entire population. [...] "

Autosummary: "


McLaren Health Care says data breach impacted 2.2 million people

financial
2023-11-10 https://www.bleepingcomputer.com/news/security/mclaren-health-care-says-data-breach-impacted-22-million-people/
McLaren Health Care (McLaren) is notifying nearly 2.2 million people of a data breach that occurred between late July and August this year, exposing sensitive personal information. [...] "

Autosummary: Evidence shows that on August 31 an unauthorized threat actor had accessed data and the following data types were confirmed to have been exposed by October 10: Full name Social Security number (SSN) Health insurance information Date of birth Billing or claims information Diagnosis Physician information Medical record number Medicare/Medicaid information Prescription/medication information Diagnostic results and treatment information The specific types of data exposed differ for each individual, depending on the information they shared with the organization and the services they received. "


YouTube shows ads for ad blocker, financial scams

financial
2023-11-10 https://www.malwarebytes.com/blog/uncategorized/2023/11/youtube-shows-ads-for-ad-blocker-financial-scams
YouTube doesn"t want you to run an ad blocker, but it would like you to watch this ad for one. "

Autosummary: Yet, as of November 9 2023, YouTube was still showing an ad for Total Adblock, a browser extension that blocks… ads. "


World’s biggest bank hit by ransomware, forced to trade via USB stick

financial exploits ransomware
2023-11-10 https://www.bitdefender.com/blog/hotforsecurity/worlds-biggest-bank-hit-by-ransomware-forced-to-trade-via-usb-stick/
The US trading arm of the Industrial and Commercial Bank of China (ICBC) has been hit by a ransomware attack that reportedly forced it to handle trades via messengers carrying USB thumb drives across Manhattan. Read more in my article on the Hot for Security blog. "

Autosummary: "


McLaren Health Care revealed that a data breach impacted 2.2 million people

financial
2023-11-10 https://securityaffairs.com/154014/data-breach/mclaren-health-care-data-breach.html

McLaren Health Care (McLaren) experienced a data breach that compromised the sensitive personal information of approximately 2.2 million individuals. McLaren Health Care (McLaren) disclosed a data breach that occurred between late July and August. The security breach exposed the sensitive personal information of 2,192,515 people. McLaren Health Care is a nonprofit health care organization based in […]

The post McLaren Health Care revealed that a data breach impacted 2.2 million people appeared first on Security Affairs.

"

Autosummary: The McLaren operates 14 hospitals in Michigan, ambulatory surgery centers, imaging centers, a 490-member employed primary and specialty care physician network, commercial and Medicaid HMOs covering more than 732,838 lives in Michigan and Indiana, home health, infusion and hospice providers, pharmacy services, a clinical laboratory network and a wholly owned medical malpractice insurance company. BlackCat/ALPHV ransomware gang has been active since November 2021, the list of its victims is long and includes industrial explosives manufacturer SOLAR INDUSTRIES INDIA, the US defense contractor NJVC, gas pipeline Creos Luxembourg S.A., the fashion giant Moncler, the Swissport, NCR, and Western Digital. "


Unpacking the challenges of anti-money laundering obligations

financial
2023-11-09 https://www.helpnetsecurity.com/2023/11/09/anti-money-laundering-obligations-video/

When managing anti-money laundering (AML) obligations, many challenger banks turn to basic or unproven in-house risk management solutions. Although these solutions can, in some ways, be innovative, they are often built quickly and lack thorough testing, leading to potential vulnerabilities. In this Help Net Security video, Simon McClive, General Manager of Labyrinth Screening at Ripjar, discusses how compliance requires organizations to devise and implement high-quality processes, and getting it right is non-negotiable. Regulators are rightly … More

The post Unpacking the challenges of anti-money laundering obligations appeared first on Help Net Security.

"

Autosummary: "


The largest Russian bank Sberbank hit by a massive DDoS attack

financial rusia-ucrania
2023-11-09 https://securityaffairs.com/153888/hacking/russian-bank-sberbank-massive-ddos-attack.html

The largest and oldest bank in Russia Sberbank faced the record-breaking DDoS attack that reached 1 million RPS. Sberbank , the Russian banking and financial services giant, announced that it was recently hit by a record-breaking distributed denial of service (DDoS) attack that reached 1 million RPS. After the invasion of Ukraine, most Russian organizations […]

The post The largest Russian bank Sberbank hit by a massive DDoS attack appeared first on Security Affairs.

"

Autosummary: That is, some new, very qualified criminals appeared on the market who began to systematically attack the largest Russian resources,” Gref said that Sberbank faces about ten attacks per month, but threat actors have never breached the systems at the bank.The largest Russian bank Sberbank hit by a massive DDoS attack Pierluigi Paganini November 09, 2023 November 09, 2023 The largest and oldest bank in Russia Sberbank faced the record-breaking DDoS attack that reached 1 million RPS. "


Industrial and Commercial Bank of China hit by ransomware attack

financial exploits ransomware industry
2023-11-09 https://www.bleepingcomputer.com/news/security/industrial-and-commercial-bank-of-china-hit-by-ransomware-attack/
The Industrial & Commercial Bank of China (ICBC) is restoring systems and services following a ransomware attack that disrupted the U.S. Treasury market, causing equities clearing issues. [...] "

Autosummary: ICBC is China"s largest bank and the largest commercial bank in the world by revenue, with revenue of $214.7 billion and profits of $53.5 billion reported in 2022, according to Fortune. "


World’s largest commercial bank ICBC confirms ransomware attack

financial exploits ransomware
2023-11-09 https://www.bleepingcomputer.com/news/security/worlds-largest-commercial-bank-icbc-confirms-ransomware-attack/
The Industrial & Commercial Bank of China (ICBC) is restoring systems and services following a ransomware attack that disrupted the U.S. Treasury market, causing equities clearing issues. [...] "

Autosummary: "On November 8, 2023, U.S. Eastern Time (November 9, 2023, Beijing Time), ICBC Financial Services (FS) experienced a ransomware attack that resulted in disruption to certain FS systems. "


Cancer treatments cancelled after Canadian hospitals hit by ransomware attack

financial exploits ransomware
2023-11-08 https://www.bitdefender.com/blog/hotforsecurity/cancer-treatments-cancelled-after-canadian-hospitals-hit-by-ransomware-attack/
A ransomware attack impacting five hospitals in southwestern Ontario, Canada, has seen hackers gain access to a database containing 5.6 million patient visits, and the social insurance numbers of over 1400 employees. Read more in my article on the Hot for Security blog. "

Autosummary: The attack against IT service provider TransForm, which took place on October 23, resulted in outages in IT systems at Windsor Regional Hospital, Erie Shores HealthCare, Hôtel-Dieu Grace Healthcare, Bluewater Health and Chatham-Kent Health Alliance, leaving patients facing appointment delays and cancelled surgeries. "


Russian state-owned Sberbank hit by 1 million RPS DDoS attack

financial government rusia-ucrania
2023-11-08 https://www.bleepingcomputer.com/news/security/russian-state-owned-sberbank-hit-by-1-million-rps-ddos-attack/
Russian financial organization Sberbank states in a press release that two weeks ago it faced the most powerful distributed denial of service (DDoS) attack in recent history. [...] "

Autosummary: A more recent blow sufferend by Russia’s financial system concerns the National Payment Card System (NSPK), the Mir card operator, whose website became unavailable on October 30, 2023, and was later defaced to post messages about a client-impacting data breach. "


Co-working giant WeWork files for bankruptcy in the US

financial
2023-11-07 https://www.bbc.co.uk/news/business-67316150?at_medium=RSS&at_campaign=KARANGA
The co-working giant, once seen as the future of the workplace, has been plagued by financial problems. "

Autosummary: "


Marina Bay Sands discloses data breach impacting 665,000 customers

financial
2023-11-07 https://www.bleepingcomputer.com/news/security/marina-bay-sands-discloses-data-breach-impacting-665-000-customers/
The Marina Bay Sands (MBS) luxury resort and casino in Singapore has disclosed a data breach that impacts personal data of 665,000 customers. [...] "

Autosummary: "


IRONSCALES expands platform capabilities to improve employee phishing awareness

financial
2023-11-07 https://www.helpnetsecurity.com/2023/11/07/ironscales-detection-capabilities/

IRONSCALES announced its Fall ’23 Release, strengthening its foundational behavioral analysis with deep image-based detection capabilities to stop email attacks that bypass text analysis such as QR code phishing attacks (or quishing). Additionally, IRONSCALES released phishing simulation testing enhancements with the launch of Autonomous Campaigns, enabling security administrators to automate phishing simulation testing campaigns, making it easier and faster to train employees on the latest phishing attacks. These new capabilities provide better organizational protection and … More

The post IRONSCALES expands platform capabilities to improve employee phishing awareness appeared first on Help Net Security.

"

Autosummary: With the addition of deep image-based detection capabilities, IRONSCALES unites its foundational behavioral analysis with Optical Character Recognition (OCR), deep-text and image processing, and natural language models for comprehensive, multi-modal protection of image-based phishing threats. "


Marina Bay Sands Luxury Hotel in Singapore Suffers a Data Breach

financial
2023-11-07 https://securityaffairs.com/153828/data-breach/marina-bay-sands-data-breach.html

The iconic integrated resort Marina Bay Sands in Singapore has disclosed a data breach that impacted 665,000 customers. The Marina Bay Sands (MBS) luxury resort in Singapore has suffered a data breach that impacted 665,000 customers. Marina Bay Sands discovered the security breach on 20 October 2023, an unauthorized third party gained access to some […]

The post Marina Bay Sands Luxury Hotel in Singapore Suffers a Data Breach appeared first on Security Affairs.

"

Autosummary: "


TransForm says ransomware data breach affects 267,000 patients

financial exploits ransomware
2023-11-07 https://www.bleepingcomputer.com/news/security/transform-says-ransomware-data-breach-affects-267-000-patients/
Shared service provider TransForm has published an update on the cyberattack that recently impacted operations in multiple hospitals in Ontario, Canada, clarifying that it was a ransomware attack. [...] "

Autosummary: “Bluewater Health, Chatham-Kent Health Alliance, Erie Shores HealthCare, Hôtel-Dieu Grace Healthcare and Windsor Regional Hospital, and our shared service provider TransForm Shared Service Organization were recently the victims of a ransomware attack,” reads the statement “We did not pay a ransom and we are aware that data connected to the cyber incident has been published.” "


U.S. Treasury Sanctions Russian Money Launderer in Cybercrime Crackdown

financial rusia-ucrania
2023-11-06 https://thehackernews.com/2023/11/us-treasury-targets-russian-money.html
The U.S. Department of the Treasury imposed sanctions against a Russian woman for taking part in the laundering of virtual currency for the country"s elites and cybercriminal crews, including the Ryuk ransomware group. Ekaterina Zhdanova, per the department, is said to have facilitated large cross border transactions to assist Russian individuals to gain access to Western financial markets and "

Autosummary: Ryuk, a predecessor to the Conti ransomware, first emerged on the threat landscape in 2018, and has compromised governments, academia, healthcare, manufacturing, and technology organizations worldwide. "


US sanctions Russian who laundered money for Ryuk ransomware affiliate

financial exploits ransomware rusia-ucrania
2023-11-06 https://www.bleepingcomputer.com/news/security/us-sanctions-russian-who-laundered-money-for-ryuk-ransomware-affiliate/
The U.S. Department of the Treasury"s Office of Foreign Assets Control (OFAC) has sanctioned Russian national Ekaterina Zhdanova for laundering millions in cryptocurrency for various individuals, including ransomware actors. [...] "

Autosummary: "


Okta"s Recent Customer Support Data Breach Impacted 134 Customers

financial
2023-11-04 https://thehackernews.com/2023/11/oktas-recent-customer-support-data.html
Identity and authentication management provider Okta on Friday disclosed that the recent support case management system breach affected 134 of its 18,400 customers. It further noted that the unauthorized intruder gained access to its systems from September 28 to October 17, 2023, and ultimately accessed HAR files containing session tokens that could be used for session hijacking attacks. "The "

Autosummary: "The threat actor was able to use these session tokens to hijack the legitimate Okta sessions of 5 customers," Okta"s Chief Security Officer, David Bradbury, said. "


"Crypto King" Sam Bankman-Fried guilty of FTX fraud

financial
2023-11-03 https://www.bbc.co.uk/news/business-67281759?at_medium=RSS&at_campaign=KARANGA
The verdict concludes a stunning fall from grace for the 31-year-old former billionaire. "

Autosummary: "


Financial organizations embrace automation for enhanced security

financial
2023-11-03 https://www.helpnetsecurity.com/2023/11/03/financial-services-applications-flaws/

The security performance of financial applications generally outperforms other industries, with automation, targeted security training, and scanning via Application Programming Interface (API) contributing to a year-over-year reduction in the percentage of applications containing flaws, according to Veracode. Against a backdrop of major regulations impacting the financial services sector, including the U.S. Securities and Exchange Commission cybersecurity disclosure rules and the E.U. Digital Operational Resilience Act (DORA), Veracode’s study provides recommendations to reduce risk from software … More

The post Financial organizations embrace automation for enhanced security appeared first on Help Net Security.

"

Autosummary: The security performance of financial applications generally outperforms other industries, with automation, targeted security training, and scanning via Application Programming Interface (API) contributing to a year-over-year reduction in the percentage of applications containing flaws, according to Veracode. "


AI is transforming financial crime compliance

financial
2023-11-03 https://www.helpnetsecurity.com/2023/11/03/compliance-departments-strategies/

While 86% of compliance, operations, risk and IT professionals at banks and non-banking financial institutions (NBFIs) surveyed said they would increase spending on AI and ML over the next two years, a 93% of respondents said that instead of using automation to reduce staff, they would focus that extra capacity on strategies to manage risk and grow the business, according to WorkFusion. “Leveraging AI-enabled automation technology to enhance efficiency and productivity can help alleviate capacity … More

The post AI is transforming financial crime compliance appeared first on Help Net Security.

"

Autosummary: While 86% of compliance, operations, risk and IT professionals at banks and non-banking financial institutions (NBFIs) surveyed said they would increase spending on AI and ML over the next two years, a 93% of respondents said that instead of using automation to reduce staff, they would focus that extra capacity on strategies to manage risk and grow the business, according to WorkFusion. "


Island names Matt Fairbanks as CMO and Ellen Roeckl as CCO

financial
2023-11-03 https://www.helpnetsecurity.com/2023/11/03/island-cmo-cco/

Island has announced the addition of Matt Fairbanks to its executive team as Chief Marketing Officer (CMO) and the appointment of Ellen Roeckl, Island’s former head of marketing, as the company’s first Chief Communications Officer (CCO). Fairbanks is tasked with global expansion of pipeline and product leadership; Roeckl will drive category awareness and communicate Island’s vision, capabilities, and perspectives to the company’s growing community of stakeholders and influencers. Fairbanks, most recently CMO at Sophos, is … More

The post Island names Matt Fairbanks as CMO and Ellen Roeckl as CCO appeared first on Help Net Security.

"

Autosummary: Fairbanks, most recently CMO at Sophos, is an accomplished IT and cybersecurity veteran with extensive experience leading marketing for some of the world’s most respected technology and cybersecurity brands, including McAfee, Citrix, Symantec, and Veritas. "


Iran"s MuddyWater Targets Israel in New Spear-Phishing Cyber Campaign

financial
2023-11-02 https://thehackernews.com/2023/11/irans-muddywater-targets-israel-in-new.html
The Iranian nation-state actor known as MuddyWater has been linked to a new spear-phishing campaign targeting two Israeli entities to ultimately deploy a legitimate remote administration tool from N-able called Advanced Monitoring Agent. Cybersecurity firm Deep Instinct, which disclosed details of the attacks, said the campaign "exhibits updated TTPs to previously reported MuddyWater activity," "

Autosummary: "


Okta data breach exposed personal information of employees

financial
2023-11-02 https://www.bleepingcomputer.com/news/security/okta-data-breach-exposed-personal-information-of-employees/
Okta is warning nearly 5,000 employees that the company was impacted by a third-party data breach that exposed personal information. [...] "

Autosummary: The file contained the following information on current and former Okta employees and their dependents: Full names Social Security Numbers (SSNs) Health or Medical Insurance plan number Okta learned about the breach on October 12, 2023, when Rightway disclosed the attack, and immediately launched an investigation to determine the extent of the compromise. "


Okta hit by third-party data breach exposing employee information

financial
2023-11-02 https://www.bleepingcomputer.com/news/security/okta-hit-by-third-party-data-breach-exposing-employee-information/
Okta is warning nearly 5,000 current and former employees that their personal information was exposed after a third-party vendor was breached. [...] "

Autosummary: The file contained the following information on current and former Okta employees and their dependents: Full names Social Security Numbers (SSNs) Health or Medical Insurance plan number Okta learned about the breach on October 12, 2023, when Rightway disclosed the attack, and immediately launched an investigation to determine the extent of the compromise. "


Okta discloses a new data breach after a third-party vendor was hacked

financial
2023-11-02 https://securityaffairs.com/153478/data-breach/okta-data-breach-third-party-vendor.html

Okta warns approximately 5,000 employees that their personal information was compromised due to a third-party vendor data breach. Cloud identity and access management solutions provider Okta warns nearly 5,000 employees that their personal information was exposed due to a data breach suffered by the third-party vendor Rightway Healthcare. According to the data breach notification, Rightway […]

The post Okta discloses a new data breach after a third-party vendor was hacked appeared first on Security Affairs.

"

Autosummary: Okta discloses a new data breach after a third-party vendor was hacked Pierluigi Paganini November 02, 2023 November 02, 2023 Okta warns approximately 5,000 employees that their personal information was compromised due to a third-party vendor data breach. "


Public exposure of data breaches is becoming inevitable

financial
2023-11-01 https://www.helpnetsecurity.com/2023/11/01/public-data-exfiltration-exposure/

Ransomware incidents rising again as criminals use data exfiltration and supply chain attacks to maximize their leverage, according to Allianz. Allianz Commercial analysis of large cyber losses shows the number of cases in which data is exfiltrated is soaring, as is the number of incidents becoming public. Cyber breaches that are not detected and contained early can be 1,000 times more expensive than those that are. Companies’ cybersecurity priorities should include bolstering their detection and … More

The post Public exposure of data breaches is becoming inevitable appeared first on Help Net Security.

"

Autosummary: “Today, if you have data exfiltration it will likely go public, and every company needs to be prepared for this,” says Rishi Baviskar, Global Head of Cyber Risk Consulting, Allianz Commercial.For example, the MOVEit mass cyberattack, which exploited a data transfer software product, impacting millions of individuals and thousands of companies, contributed to the increase in the frequency of claims in 2023 to date, affecting multiple policyholders simultaneously. “Double and triple extortion incidents – using a combination of encryption, data exfiltration and DDoS – to obtain money are not new but they are now more prevalent,’ says Michael Daum, Global Head of Cyber Claims, Allianz Commercial. Threat actors embrace AI for faster, automated attacks Threat actors are now exploring ways to use AI to automate and accelerate attacks, creating more effective AI-powered malware, phishing, and voice simulation. "


WeWork plans to file for bankruptcy, reports say

financial
2023-11-01 https://www.bbc.co.uk/news/business-67281739?at_medium=RSS&at_campaign=KARANGA
The troubled office-sharing firm declined to comment when contacted by the BBC. "

Autosummary: "


Iranian Cyber Espionage Group Targets Financial and Government Sectors in Middle East

financial government
2023-11-01 https://thehackernews.com/2023/11/iranian-cyber-espionage-group-targets.html
A threat actor affiliated with Iran"s Ministry of Intelligence and Security (MOIS) has been observed waging a sophisticated cyber espionage campaign targeting financial, government, military, and telecommunications sectors in the Middle East for at least a year. Israeli cybersecurity firm Check Point, which discovered the campaign alongside Sygnia, is tracking the actor under the name Scarred "

Autosummary: Victims of the operation span various countries such as Saudi Arabia, the United Arab Emirates, Jordan, Kuwait, Oman, Iraq, and Israel. "


The hidden costs of data breaches for small businesses

financial
2023-10-31 https://www.helpnetsecurity.com/2023/10/31/small-business-data-safety/

Nearly 8 in 10 small business leaders admit they are anxious about the safety of their company’s sensitive data and information, according to Shred-it. According to the Identity Theft Resource Center’s report, the number of data breaches remains in line with the all-time high set in 2021, and consumers are not oblivious to the stark realities of cybercrime. 81% of consumers would stop engaging with a brand online following a data breach, stated a Ping … More

The post The hidden costs of data breaches for small businesses appeared first on Help Net Security.

"

Autosummary: Data breaches affect 1 in 4 small businesses This year, Shred-it’s report found that 1 in 4 of the small business leaders surveyed reportedly experienced a data breach in the past and, of those, 50% said it was caused by employee error. "


India’s biggest data breach? Hacking gang claims to have stolen 815 million people’s personal information

financial
2023-10-31 https://www.bitdefender.com/blog/hotforsecurity/indias-biggest-data-breach-hacking-gang-claims-to-have-stolen-815-million-peoples-personal-information/
The personal information of more than 815 million people in India has reportedly been leaked online. According to local media reports, hackers have offered for sale the personally identifiable information (PII) - including that found on Aadhaar identity cards - belonging to hundreds of millions of Indian residents. Read more in my article on the Hot for Security blog. "

Autosummary: A threat actor calling themselves "pwn0001" posted on the Breach Forums black hat hacking site said that they had the records of 815 million people available, including Aadhaar and passport information, names, phone numbers, and addresses. "


Sam Bankman-Fried pressed in court over past comments

financial
2023-10-31 https://www.bbc.co.uk/news/world-us-canada-67272395?at_medium=RSS&at_campaign=KARANGA
As inconsistencies were put to him, the former crypto boss tried to distance himself from some decisions. "

Autosummary: "


FTC orders non-bank financial firms to report breaches in 30 days

financial
2023-10-30 https://www.bleepingcomputer.com/news/security/ftc-orders-non-bank-financial-firms-to-report-breaches-in-30-days/
The U.S. Federal Trade Commission (FTC) has amended the Safeguards Rules, mandating that all non-banking financial institutions report data breach incidents within 30 days. [...] "

Autosummary: Such entities include mortgage brokers, motor vehicle dealers, payday lenders, investment firms, insurance companies, peer-to-peer lenders, and asset management firms. "


AI strengthens banking’s defense against fraud

financial
2023-10-27 https://www.helpnetsecurity.com/2023/10/27/payment-technology-ai-biometrics/

Consumers are ready for the next wave of payment technology, including deployment of AI-driven biometrics to verify identity in digital-first account opening processes, according to Entrust. The key to future payment solutions 63% of respondents indicated that they are comfortable with AI helping their bank detect fraud. Almost half of respondents abandoned a new bank account application after starting because it didn’t feel secure or was too cumbersome. The new wave of technology needs to … More

The post AI strengthens banking’s defense against fraud appeared first on Help Net Security.

"

Autosummary: 78% of respondents indicated they would prefer to do their basic daily banking online including making deposits or withdrawals, applying for a credit card, and opening a checking, savings or investment account. "


Humans are still better than AI at crafting phishing emails, but for how long?

financial
2023-10-26 https://www.helpnetsecurity.com/2023/10/26/humans-ai-phishing-emails/

Humans are still better at crafting phishing emails compared to AI, but not by far and likely not for long, according to research conducted by IBM X-Force Red. Creating phishing emails: Humans vs. AI The researchers wanted to see whether ChatGPT is as capable of writing a “good” phishing email as attackers are. “As someone who writes phishing emails for a living, I was excited to find out the answer,” said Stephanie Carruthers, Chief People … More

The post Humans are still better than AI at crafting phishing emails, but for how long? appeared first on Help Net Security.

"

Autosummary: (Source: IBM X-Force Red) Concurrently, X-Force Red social engineers crafted their own phishing email, after using OSINT techniques to gather information that would help them choose the sender to impersonate and decide on the lure (an internal company survey). "


Seiko confirmed a data breach after BlackCat attack

financial ransomware
2023-10-26 https://securityaffairs.com/153070/data-breach/seiko-data-breach-blackcat-attack.html

Japanese watchmaker Seiko revealed that the attack that suffered earlier this year was carried out by the Black Cat ransomware gang. On August 10, 2023, the Japanese maker of watches Seiko disclosed a data breach following a cyber attack. “Seiko Group Corporation (hereinafter referred to as “the Company” or “we”) has confirmed that on July […]

The post Seiko confirmed a data breach after BlackCat attack appeared first on Security Affairs.

"

Autosummary: Leaked information includes: SWC customer information, including names, addresses, telephone numbers, and/or email addresses (Note: credit card information was not compromised) Contact information for counterparties involved in business transactions with SGC, SWC, and/or SII, including the individual’s name, company affiliation, job title, company address, company phone number, and/or company email address Information supplied by applicants for employment with SGC and/or SWC, including names, addresses, phone numbers, email addresses, and/or educational background information Personnel information, including names and/or email addresses, for both current and former employees of SGC and its group companies Financial information, such as credit card information, of Seiko Watch customers was not exposed in the security breach. "


Microsoft: Octo Tempest is one of the most dangerous financial hacking groups

financial
2023-10-26 https://www.bleepingcomputer.com/news/security/microsoft-octo-tempest-is-one-of-the-most-dangerous-financial-hacking-groups/
Microsoft has published a detailed profile of a native English-speaking threat actor with advanced social engineering capabilities it tracks as Octo Tempest, that targets companies in data extortion and ransomware attacks. [...] "

Autosummary: The researchers provide the following additional tools and techniques that Octo Tempest uses in their attacks: open-source tools: ScreenConnect, FleetDeck, AnyDesk, RustDesk, Splashtop, Pulseway, TightVNC, LummaC2, Level.io, Mesh, TacticalRMM, Tailscale, Ngrok, WsTunnel, Rsocx, and Socat deploying Azure virtual machines to enable remote access via RMM installation or modification to existing resources via Azure serial console adding MFA methods to existing users using the tunneling tool Twingate, which leverages Azure Container instances as a private connector (without public network exposure) “This is notable in that, historically, Eastern European ransomware groups refused to do business with native English-speaking criminals” - Microsoft The more recent attacks from this group target organizations in a variety of sectors, including gaming, natural resources, hospitality, consumer products, retail, managed service providers, manufacturing, law, technology, and financial services. "


34 Cybercriminals Arrested in Spain for Multi-Million Dollar Online Scams

financial ciber
2023-10-24 https://thehackernews.com/2023/10/34-cybercriminals-arrested-in-spain-for.html
Spanish law enforcement officials have announced the arrest of 34 members of a criminal group that carried out various online scams, netting the gang about €3 million ($3.2 million) in illegal profits. Authorities conducted searches across 16 locations Madrid, Malaga, Huelva, Alicante, and Murcia, seizing two simulated firearms, a katana sword, a baseball bat, €80,000 in cash, four high-end "

Autosummary: "


ASVEL basketball team confirms data breach after ransomware attack

financial exploits ransomware
2023-10-24 https://www.bleepingcomputer.com/news/security/asvel-basketball-team-confirms-data-breach-after-ransomware-attack/
French professional basketball team LDLC ASVEL (ASVEL) has confirmed that data was stolen after the NoEscape ransomware gang claimed to have attacked the club. [...] "

Autosummary: The threat actors claimed to have stolen 32 GB of data, including the personal data of players, passports and ID cards, and many documents relating to finance, taxation, and legal matters. "


Short selling: Don’t be the "Dumb Money"

financial
2023-10-24 https://www.bbc.co.uk/news/business-67087678?at_medium=RSS&at_campaign=KARANGA
Short selling can be risky, but more and more amateur investors are taking it up. "

Autosummary: "


City of Philadelphia discloses data breach after five months

financial government
2023-10-23 https://www.bleepingcomputer.com/news/security/city-of-philadelphia-discloses-data-breach-after-five-months/
The City of Philadelphia is investigating a data breach after attackers "may have gained access" to City email accounts containing personal and protected health information five months ago, in May. [...] "

Autosummary: "


City of Philadelphia suffers a data breach

financial government
2023-10-23 https://securityaffairs.com/152909/hacking/city-of-philadelphia-data-breach.html

The City of Philadelphia discloses a data breach that resulted from a cyber attack that took place on May 24 and that compromised City email accounts. The City of Philadelphia announced it is investigating a data breach after attackers that threat actors broke some of City email accounts containing personal and protected health information. The […]

The post City of Philadelphia suffers a data breach appeared first on Security Affairs.

"

Autosummary: Exposed information varies by individual and can include demographic information (i.e. name, address, date of birth, social security number, and other contact information), medical information (i.e. diagnosis and other treatment-related information), and limited financial information, such as claims information. "


Palestine crypto donation scams emerge amid Israel-Hamas war

financial
2023-10-23 https://www.bleepingcomputer.com/news/security/palestine-crypto-donation-scams-emerge-amid-israel-hamas-war/
As thousands of civilians die amid the deadly Israel-Hamas war, scammers are capitalizing on the horrific events to collect donations by pretending to be legitimate charities. BleepingComputer has come across several posts on X (formerly Twitter), Telegram and Instagram where scammers list dubious cryptocurrency wallet addresses. [...] "

Autosummary: "For instance, they use various call-to-donate phrases like "we call to your compassion and benevolence" or "we call to your empathy and generosity," and substitute words like "help" with synonyms such as "support," "aid," etc. "Aid Gaza" support page lists Bitcoin, Ethereum, USDT wallet addresses BTC: 16gbXTmvxtrzieoh2vX3io7FhXK4WJryX2 ETH: 0x5E8b0df880A9f9F6e4D4090a84b3c1A02fF311b4 USDT: TK4A9dfwqbJhzz4NeGJZBo9nVMJztxnT27 Fortunately, BleepingComputer tracked the crypto addresses" transaction history and observed no donations have been sent yet to any of these addresses. "AidGaza" website and social media accounts claim that it provides humanitarian aid (BleepingComputer) The operators behind this account have listed their Ethereum, Bitcoin, and USDT addresses on its website and social media accounts [1, 2] where funds should be sent. "


The double-edged sword of heightened regulation for financial services

financial
2023-10-20 https://www.helpnetsecurity.com/2023/10/20/financial-services-cybersecurity-risks/

Financial services organizations are enticing targets for cybercriminals due to their significant wealth holdings, presenting abundant opportunities for monetary gain through extortion, theft, and fraud, according to Trustwave. In addition to the money itself, the financial services sector stores large volumes of sensitive data, including customer information, financial records, and intellectual property. “In a highly competitive B2B and B2C financial services industry, cybersecurity’s role earning and sustaining consumer trust is paramount as a competitive differentiator,” … More

The post The double-edged sword of heightened regulation for financial services appeared first on Help Net Security.

"

Autosummary: The financial services industry holds a vast amount of sensitive customer data, including names, addresses, Social Security numbers, bank account numbers, and credit card numbers, making the sector a high-value target. "


U.S. DoJ Cracks Down on North Korean IT Scammers Defrauding Global Businesses

financial
2023-10-20 https://thehackernews.com/2023/10/us-doj-cracks-down-on-north-korean-it_20.html
The U.S. government has announced the seizure of 17 website domains used by North Korean information technology (IT) workers as part of an illicit scheme to defraud businesses across the world, evade sanctions, and fund the country"s ballistic missile program. The Department of Justice (DoJ) said the U.S. confiscated approximately $1.5 million of the revenue that these IT workers collected from "

Autosummary: "


NetSPI boosts phishing resilience with enhanced social engineering penetration testing

financial
2023-10-20 https://www.helpnetsecurity.com/2023/10/20/netspi-social-engineering-penetration-testing/

NetSPI unveiled enhancements to its social engineering penetration testing solutions to help organizations build resilience to modern-day phishing attacks. The updates bring a customized, contextual approach to social engineering testing and go beyond basic phishing campaigns to simulate advanced techniques such as device code and OAuth application phishing and capturing multi-factor authentication tokens. NetSPI has identified opportunities to update its processes and tooling to create efficiencies, cost savings, and scalability. The phishing tests follow NetSPI’s … More

The post NetSPI boosts phishing resilience with enhanced social engineering penetration testing appeared first on Help Net Security.

"

Autosummary: "


Spearphishing targets in Latin America – Week in security with Tony Anscombe

financial
2023-10-20 https://www.welivesecurity.com/en/videos/spearphishing-targets-latin-america-week-security-tony-anscombe/
ESET"s analysis of cybercrime campaigns in Latin America reveals a notable shift from opportunistic crimeware to more complex threats, including those targeting enterprises and governments "

Autosummary: "


Casio discloses data breach impacting customers in 149 countries

financial
2023-10-19 https://www.bleepingcomputer.com/news/security/casio-discloses-data-breach-impacting-customers-in-149-countries/
Japanese electronics manufacturer Casio disclosed a data breach impacting customers from 149 countries after hackers gained to the servers of its ClassPad education platform. [...] "

Autosummary: If anyone wants the AWS keys (with some pretty juicy permissions, S3 bucket access, etc.) and database credentials, etc., DM me," the threat actor said. "


India targets Microsoft, Amazon tech support scammers in nationwide crackdown

financial
2023-10-19 https://www.bleepingcomputer.com/news/security/india-targets-microsoft-amazon-tech-support-scammers-in-nationwide-crackdown/
India"s Central Bureau of Investigation (CBI) raided 76 locations in a nationwide crackdown on cybercrime operations behind tech support scams and cryptocurrency fraud. [...] "

Autosummary: "Based on evidence gathered during Operation Chakra-II, law enforcement agencies internationally are being notified of details of identified victims, Shell companies, identified money mules, identified proceeds of crime, details of co-accused/ support elements for comprehensive action to dismantle these criminal networks," the CBI said. "


D-Link Confirms Data Breach: Employee Falls Victim to Phishing Attack

financial
2023-10-18 https://thehackernews.com/2023/10/d-link-confirms-data-breach-employee.html
Taiwanese networking equipment manufacturer D-Link has confirmed a data breach that led to the exposure of what it said is "low-sensitivity and semi-public information." "The data was confirmed not from the cloud but likely originated from an old D-View 6 system, which reached its end of life as early as 2015," the company said. "The data was used for registration purposes back then. So far, no "

Autosummary: "


D-Link confirms data breach, but downplayed the impact

financial
2023-10-18 https://securityaffairs.com/152631/hacking/d-link-confirmed-data-breach.html

Taiwanese manufacturer D-Link confirmed a data breach after a threat actor offered for sale on BreachForums stolen data. The global networking equipment and technology company D-Link confirmed a data breach after a threat actor earlier this month offered for sale on the BreachForums platform the stolen data. The company became aware of the a claim of data […]

The post D-Link confirms data breach, but downplayed the impact appeared first on Security Affairs.

"

Autosummary: D-Link confirms data breach, but downplayed the impact Pierluigi Paganini October 18, 2023 October 18, 2023 Taiwanese manufacturer D-Link confirmed a data breach after a threat actor offered for sale on BreachForums stolen data. "


Webinar: Locking Down Financial and Accounting Data — Best Data Security Strategies

financial
2023-10-17 https://thehackernews.com/2023/10/webinar-locking-down-financial-and.html
Financial data is much more than just a collection of numbers; it is a crucial component of any business and a prime target for cybercriminals. It"s important to understand that financial records can be a veritable treasure trove for digital pirates. A security breach not only puts customers" personal information in jeopardy but also enables fraudsters to drain company funds and exploit clients. "

Autosummary: " Highlights of the Webinar: Beware the Sirens: Learn to identify and avoid common tactics targeting your finances. "


D-Link confirms data breach after employee phishing attack

financial
2023-10-17 https://www.bleepingcomputer.com/news/security/d-link-confirms-data-breach-after-employee-phishing-attack/
Taiwanese networking equipment manufacturer D-Link confirmed a data breach linked to information stolen from its network and put up for sale on BreachForums earlier this month. [...] "

Autosummary: D-Link stolen data up for sale (BleepingComputer) ​Data stolen from a "test lab" system D-Link said the security breach occurred due to an employee falling victim to a phishing attack, granting the attacker access to the company"s network. "


Women Political Leaders Summit targeted in RomCom malware phishing

financial exploits
2023-10-15 https://www.bleepingcomputer.com/news/security/women-political-leaders-summit-targeted-in-romcom-malware-phishing/
A new, lightweight variant of the RomCom backdoor was deployed against participants of the Women Political Leaders (WPL) Summit in Brussels, a summit focusing on gender equality and women in politics. [...] "

Autosummary: XOR-encrypted payload Source: Trend Micro RomCom 4.0 Trend Micro identifies the latest, stripped-down variant of RomCom as the fourth major release of the backdoor, explaining that it"s the same malware Volexity researchers recently named "Peapod." Targeting women political leaders In August 2023, Void Rabisu set up a malicious website on the address "wplsummit[.]com", designed to imitate the real Women Political Leaders (WPL) website hosted on wplsummit.org. Fake WPL Summit website Source: "


Shadow PC warns of data breach as hacker tries to sell gamers" info

financial
2023-10-12 https://www.bleepingcomputer.com/news/security/shadow-pc-warns-of-data-breach-as-hacker-tries-to-sell-gamers-info/
Shadow PC, a provider of high-end cloud computing services, is warning customers of a data breach that exposed customers" private information, as a threat actor claims to be selling the stolen data for over 500,000 customers. [...] "

Autosummary: Shadow (Shadow) is a cloud gaming service providing users with high-end Windows PCs streamed to their local devices (PCs, laptops, smartphones, tablets, smart TVs), allowing them to run demanding AAA games on a virtual computer. "


Phishing, the campaigns that are targeting Italy

financial
2023-10-12 https://securityaffairs.com/152372/cyber-crime/phishing-campaigns-targt-italy.html

This post analyzed the numerous phishing campaigns targeting users and organizations in Italy. Phishing is a ploy to trick users into revealing personal or financial information through an e-mail, Web site, and even through instant messaging.  Particularly very popular is so-called brand phishing, which occurs when criminals impersonate the official website of a well-known brand […]

The post Phishing, the campaigns that are targeting Italy appeared first on Security Affairs.

"

Autosummary: The phenomenon in numbers Numerous reports from the Italian Postal Police (https://www.commissariatodips.it/index.html) confirm CERT-AgID’s weekly data (https://cert-agid.gov.it/category/news/) on phishing campaigns involving dozens of exploited brands, including Poste Italiane, Intesa Sanpaolo, Nexi, Inps, Agenzia delle Entrate and Zimbra.In this case, one must act immediately, without panic or fear: Immediately change the password of the targeted service; Activate two-factor authentication, if you have not already done so; Contact the targeted organisation and the police. "


FTX thief cashes out millions during Bankman-Fried trial

financial
2023-10-12 https://www.bbc.co.uk/news/technology-67090501?at_medium=RSS&at_campaign=KARANGA
Chunks of the stolen $470m in cryptocurrency have been laundered every day since the trial began. "

Autosummary: "


Air Europa data breach exposed customers’ credit cards

financial
2023-10-11 https://securityaffairs.com/152316/data-breach/airline-air-europa-data-breach.html

Airline Air Europa disclosed a data breach and warned customers to cancel their credit cards after threat actors accessed their card information. Air Europa is a Spanish airline and a subsidiary of the Globalia Corporation. It operates as a full-service carrier, providing passenger and cargo services to various destinations, both domestic and international. Air Europa […]

The post Air Europa data breach exposed customers’ credit cards appeared first on Security Affairs.

"

Autosummary: Air Europa data breach exposed customers’ credit cards Pierluigi Paganini October 11, 2023 October 11, 2023 Airline Air Europa disclosed a data breach and warned customers to cancel their credit cards after threat actors accessed their card information. "


Air Europa data breach: Customers warned to cancel credit cards

financial
2023-10-10 https://www.bleepingcomputer.com/news/security/air-europa-data-breach-customers-warned-to-cancel-credit-cards/
Spanish airline Air Europa, the country"s third-largest airline and a member of the SkyTeam alliance, warned customers on Monday to cancel their credit cards after attackers accessed their card information in a recent data breach. [...] "

Autosummary: "


Cybercriminals Using EvilProxy Phishing Kit to Target Senior Executives in U.S. Firms

financial ciber
2023-10-09 https://thehackernews.com/2023/10/cybercriminals-using-evilproxy-phishing.html
Senior executives working in U.S.-based organizations are being targeted by a new phishing campaign that leverages a popular adversary-in-the-middle (AiTM) phishing toolkit named EvilProxy to conduct credential harvesting and account takeover attacks. Menlo Security said the activity started in July 2023, primarily singling out banking and financial services, insurance, property management and "

Autosummary: " In the latest set of attacks documented by Menlo Security, victims are sent phishing emails with a deceptive link pointing to Indeed, which, in turn, redirects the individual to an EvilProxy page to harvest the credentials entered. "


Third Flagstar Bank data breach since 2021 affects 800,000 customers

financial
2023-10-08 https://www.bleepingcomputer.com/news/security/third-flagstar-bank-data-breach-since-2021-affects-800-000-customers/
Flagstar Bank is warning that over 800,000 US customers had their personal information stolen by cybercriminals due to a breach at a third-party service provider. [...] "

Autosummary: Based on the data samples posted by the ransomware gang, the hackers managed to steal customer and employee information, including names, addresses, phone numbers, tax records, and SSNs. "


FTC warns of ‘staggering’ losses to social media scams since 2021

financial
2023-10-06 https://www.bleepingcomputer.com/news/security/ftc-warns-of-staggering-losses-to-social-media-scams-since-2021/
The Federal Trade Commission says Americans have lost at least $2.7 billion to social media scams since 2021, with the real number likely many times larger due to unreported incidents.  [...] "

Autosummary: The FTC advised U.S. consumers today to exercise caution and safeguard themselves against such scams, encouraging individuals at risk to restrict their social media posts and contacts, reaching out directly by phone if someone, even a purported friend or relative, solicits money through social media. "


Blackbaud agrees to $49.5 million settlement for ransomware data breach

financial exploits ransomware
2023-10-06 https://www.bleepingcomputer.com/news/security/blackbaud-agrees-to-495-million-settlement-for-ransomware-data-breach/
Cloud computing provider Blackbaud reached a $49.5 million agreement with attorneys general from 49 U.S. states to settle a multi-state investigation of a May 2020 ransomware attack and the resulting data breach. [...] "

Autosummary: As part of the settlement, Blackbaud also has to: Implement and maintain a breach response plan Provide appropriate assistance to its customers in the event of a breach Report security incidents to its CEO and board and provide enhanced employee training Implement personal information safeguards and controls requiring total database encryption and dark web monitoring Improve defenses via network segmentation, patch management, intrusion detection, firewalls, access controls, logging and monitoring, and penetration testing Allow third-party assessments of its compliance with the settlement for seven years Ransomware attack fallout In its 2020 Q3 Quarterly report, the company revealed three years ago that at least 43 state Attorneys Generals and the District of Columbia were looking into the incident. "


Amazon Prime email scammer snatches defeat from the jaws of victory

financial
2023-10-06 https://www.malwarebytes.com/blog/news/2023/10/amazon-prime

Categories: News

Categories: Scams

A very convincing Amazon Prime scam landed in our mail server today and...went straight to spam. Here"s why.

(Read more...)

The post Amazon Prime email scammer snatches defeat from the jaws of victory appeared first on Malwarebytes Labs.

"

Autosummary: It"s about a malicious email that failed hard because, for all that it got right, it got the most important thing wrong, all but guaranteeing itself a inevitable, rapid, one way trip to the spam trap. The premise is plausible, the colours look right, the logo does too, and the sign off, "Amazon.co.uk Customer Service", correctly placed me in the UK. Because its address might look weird to an email scanning engine, or an eagle-eyed recipient, the furniture site is reached via an open redirect on Russia"s answer to Facebook, VKontakte, which is a large and well established website that won"t ring any alarm bells. "


GoldDigger Android Trojan Targets Banking Apps in Asia Pacific Countries

financial exploits
2023-10-05 https://thehackernews.com/2023/10/golddigger-android-trojan-targets.html
A new Android banking trojan named GoldDigger has been found targeting several financial applications with an aim to siphon victims" funds and backdoor infected devices. "The malware targets more than 50 Vietnamese banking, e-wallet and crypto wallet applications," Group-IB said. "There are indications that this threat might be poised to extend its reach across the wider APAC region and to "

Autosummary: "


Phishing campaign targeted US executives exploiting a flaw in Indeed job search platform

financial exploits
2023-10-04 https://securityaffairs.com/151897/cyber-crime/phishing-campaign-indeed-flaw.html

Threat actors exploited an open redirection vulnerability in the job search platform Indeed to carry out phishing attacks. Researchers from the cybersecurity firm Menlo Security reported that threat actors exploited an open redirection vulnerability in the job search platform Indeed in phishing attacks. The phishing attacks were aimed at senior executives across various industries, primarily […]

The post Phishing campaign targeted US executives exploiting a flaw in Indeed job search platform appeared first on Security Affairs.

"

Autosummary: Phishing campaign targeted US executives exploiting a flaw in Indeed job search platform Pierluigi Paganini October 04, 2023 October 04, 2023 Threat actors exploited an open redirection vulnerability in the job search platform Indeed to carry out phishing attacks. "


Sony confirms data breach impacting thousands in the U.S.

financial
2023-10-04 https://www.bleepingcomputer.com/news/security/sony-confirms-data-breach-impacting-thousands-in-the-us/
Sony Interactive Entertainment (Sony) has notified current and former employees and their family members about a cybersecurity breach that exposed personal information. [...] "

Autosummary: The leaked dataset that at least two separate threat actors held, contained details for the SonarQube platform, certificates, Creators Cloud, incident response policies, a device emulator for generating licenses, and more. "


EvilProxy uses indeed.com open redirect for Microsoft 365 phishing

financial
2023-10-03 https://www.bleepingcomputer.com/news/security/evilproxy-uses-indeedcom-open-redirect-for-microsoft-365-phishing/
A recently uncovered phishing campaign is targeting Microsoft 365 accounts of key executives in U.S.-based organizations by abusing open redirects from the Indeed employment website for job listings. [...] "

Autosummary: "


Google to bolster phishing and malware delivery defenses in 2024

financial exploits
2023-10-03 https://www.bleepingcomputer.com/news/security/google-to-bolster-phishing-and-malware-delivery-defenses-in-2024/
Google will introduce new sender guidelines in February to bolster email security against phishing and malware delivery by mandating bulk senders to authenticate their emails and adhere to stricter spam thresholds [...] "

Autosummary: "


European Telecommunications Standards Institute (ETSI) suffered a data breach

financial Telcos
2023-10-03 https://securityaffairs.com/151845/data-breach/etsi-data-breach.html

The European Telecommunications Standards Institute (ETSI) disclosed a data breach, threat actors had access to a database of its users. Threat actors stole a database containing the list of users of the portal of the European Telecommunications Standards Institute (ETSI). The European Telecommunications Standards Institute is an independent, not-for-profit organization based in Europe. The organization […]

The post European Telecommunications Standards Institute (ETSI) suffered a data breach appeared first on Security Affairs.

"

Autosummary: The organization focuses on developing global standards for information and communications technology (ICT) and telecommunications, such as: GSM™, TETRA, 3G, 4G, 5G, DECT™. "


Online fraud can cost you more than money

financial
2023-10-02 https://www.helpnetsecurity.com/2023/10/02/online-fraud-damaging-effects-video/

Online fraud is a pervasive and constantly evolving threat that affects individuals and organizations worldwide. Online fraudsters often leverage the anonymity and convenience of the internet to exploit vulnerabilities, manipulate victims, and conceal their true identities. Their fraudulent activities may result in financial losses, reputational damage, or privacy breaches for those who fall prey to their schemes. In this Help Net Security round-up, cybersecurity experts talk about online fraud and damaging effects it has on … More

The post Online fraud can cost you more than money appeared first on Help Net Security.

"

Autosummary: "


Zanubis Android Banking Trojan Poses as Peruvian Government App to Target Users

financial exploits latam government
2023-10-02 https://thehackernews.com/2023/10/zanubis-android-banking-trojan-poses-as.html
An emerging Android banking trojan called Zanubis is now masquerading as a Peruvian government app to trick unsuspecting users into installing the malware. "Zanubis"s main infection path is through impersonating legitimate Peruvian Android applications and then tricking the user into enabling the Accessibility permissions in order to take full control of the device," Kaspersky said in an "

Autosummary: "As the "update" runs, the phone remains unusable to the point that it can"t be locked or unlocked, as the malware monitors those attempts and blocks them," Kaspersky noted. "


SymphonyAI accelerates financial crime investigations with generative AI technology

financial
2023-10-02 https://www.helpnetsecurity.com/2023/10/02/symphonyai-sensa-investigation-hub/

SymphonyAI announced the Sensa Investigation Hub, a generative AI-enabled investigation and case management platform that propels financial institutions into the future of financial crime management. The Sensa Investigation Hub uses predictive and generative AI technology with unparalleled global domain risk and compliance expertise, culminating in an enterprise-wide, next-generation investigation platform that delivers up to 70% increased investigator productivity. Building on the industry leadership of the Sensa Copilot for financial crime investigators introduced earlier this year … More

The post SymphonyAI accelerates financial crime investigations with generative AI technology appeared first on Help Net Security.

"

Autosummary: "


Motel One discloses data breach following ransomware attack

financial exploits ransomware
2023-10-02 https://www.bleepingcomputer.com/news/security/motel-one-discloses-data-breach-following-ransomware-attack/
The Motel One Group has announced that it has been targeted by ransomware actors who managed to steal some customer data, including the details of 150 credit cards. [...] "

Autosummary: Motel One is a low-budget hotel chain that operates over ninety hotels with 25,000 rooms in Germany, Austria, the UK, Denmark, Belgium, the Netherlands, Spain, Poland, the Czech Republic, and the United States. "


FBI warns of surge in "phantom hacker" scams impacting elderly

financial
2023-10-02 https://www.bleepingcomputer.com/news/security/fbi-warns-of-surge-in-phantom-hacker-scams-impacting-elderly/
The FBI issued a public service announcement warning of a significant increase in "phantom hacker" scams targeting senior citizens across the United States. [...] "

Autosummary: "This Phantom Hacker scam is an evolution of more general tech support scams, layering imposter tech support, financial institution, and government personas to enhance the trust victims place in the scammers and identify the most lucrative accounts to target," the FBI said. "


Financial crime compliance costs exceed $206 billion

financial
2023-09-29 https://www.helpnetsecurity.com/2023/09/29/financial-crime-compliance-costs/

The growing complexity of compliance regulations and ever-evolving criminal methodologies are a major difficulty for financial institutions, according to LexisNexis Risk Solutions. Global financial crime compliance costs for financial institutions exceed $206 billion. This cost is comparable to more than 12% of global research and development (R&D) expenditure and equates to $3.33 per month for each working-age individual on earth. Financial crime professionals embrace AI While certain industries are still determining the ways in which … More

The post Financial crime compliance costs exceed $206 billion appeared first on Help Net Security.

"

Autosummary: However, similar to historical changes in ways of working, problems with data quality, data silos, outdated legacy systems, and a lack of collaboration internally can create avoidable compliance activity and expenditure. "


Three men found guilty of laundering $2.5 million in Target gift card tech support scam

financial
2023-09-29 https://www.bitdefender.com/blog/hotforsecurity/three-men-found-guilty-of-laundering-2-5-million-in-target-gift-card-tech-support-scam/
Three Californian residents have been convicted of laundering millions of dollars tricked out of older adults who had fallen victim to government-imposter and tech support scams. Read more in my article on the Hot for Security blog. "

Autosummary: "


Security researcher stopped at US border for investigating crypto scam

financial
2023-09-28 https://www.bleepingcomputer.com/news/security/security-researcher-stopped-at-us-border-for-investigating-crypto-scam/
Security researcher Sam Curry describes a stressful situation he encountered upon his return to the U.S. when border officials and federal agents seized and searched his electronic devices. Curry was further served with a "Grand Jury" subpoena that demanded him to appear in court for testimony. [...] "

Autosummary: He was, however, served a subpoena issued by the Southern District of New York demanding his appearance at the court for testimony: Subpoena issued by SDNY to Sam Curry "After they"d questioned me, I was asked to leave the room while they sat and searched through my unlocked device for another hour," the researcher shared on X (Twitter) in a thread that has now been deleted. "At this point I"d been given almost no information on whether or not I was a subject, witness, or anything related to the case at all." "Once they were finished, I was told that I could leave and immediately contacted a lawyer. "


Norton Small Business offers protection against scams and phishing threats

financial
2023-09-28 https://www.helpnetsecurity.com/2023/09/28/norton-small-business/

Norton announced Norton Small Business, the all-in-one cybersecurity solution to help entrepreneurs and small business owners protect their financial futures. While nearly 90% of businesses globally are small businesses – 99.9% in the US – many lack the means to protect their digital environments. Norton Small Business makes triple-lock protection accessible for small businesses to safeguard their team’s online activities, devices and customer data in an easy, all-in-one cybersecurity solution. “Owning a very small business … More

The post Norton Small Business offers protection against scams and phishing threats appeared first on Help Net Security.

"

Autosummary: Setting up your one-person IT department Norton is your go-to partner to make small business cybersecurity simple with an all-in-one solution that provides 24/7 cybersecurity protection and a variety of features, including: Secure Browser, Password Manager and VPN (virtual private network) to help secure day-to-day online activities Automated PC cleaning and optimization to keep healthier PCs for longer Secure Cloud Backup for PCs to help reduce the risk of loss of business data Software and driver updaters to help keep software up to date, so there are fewer vulnerabilities for cybercriminals to exploit IT coverage and maintenance for up to 20 devices IT coverage and maintenance for up to 20 devices A 100% Virus Protection Promise “We’ve built our small business products and services with the same approach in mind as we do with our consumer portfolio, so entrepreneurs don’t need to worry about becoming cybersecurity experts,” said Rapparini. "


New twist on ZeroFont phishing technique spotted in the wild

financial
2023-09-27 https://www.helpnetsecurity.com/2023/09/27/zerofont-phishing/

Cybercriminals are leveraging the ZeroFont technique to trick users into trusting phishing emails, SANS ISC handler Jan Kopriva has warned. The ZeroFont phishing attack Documented and named by Avanan in 2018, the ZeroFont technique involves using text written in font size “0” throughout the email body. In that campaign, it was used to bypass Microsoft’s NLP-based anti-phishing protections by breaking up the text strings that would otherwise trigger them. A new purpose Email clients generally … More

The post New twist on ZeroFont phishing technique spotted in the wild appeared first on Help Net Security.

"

Autosummary: "


Red Cross-Themed Phishing Attacks Distributing DangerAds and AtlasAgent Backdoors

financial
2023-09-27 https://thehackernews.com/2023/09/red-cross-themed-phishing-attacks.html
A new threat actor known as AtlasCross has been observed leveraging Red Cross-themed phishing lures to deliver two previously undocumented backdoors named DangerAds and AtlasAgent. NSFOCUS Security Labs described the adversary as having a "high technical level and cautious attack attitude," adding that "the phishing attack activity captured this time is part of the attacker"s targeted strike on "

Autosummary: "


Fraud prevention forces scammers to up their game

financial
2023-09-26 https://www.helpnetsecurity.com/2023/09/26/fraud-prevention-aspects-video/

The risk of falling victim to fraud is a constant concern for individuals, businesses, and organizations alike. As technology evolves, so too do the methods employed by fraudsters, making fraud prevention an increasingly critical and complex endeavor. In this Help Net Security round-up, we bring insights from cybersecurity experts who shed light on crucial aspects of fraud prevention. Complete videos David Fletcher, SVP at ClearSale, discusses how an effective fraud prevention strategy can force fraudsters … More

The post Fraud prevention forces scammers to up their game appeared first on Help Net Security.

"

Autosummary: "


SickKids impacted by BORN Ontario data breach that hit 3.4 million

financial
2023-09-26 https://www.bleepingcomputer.com/news/security/sickkids-impacted-by-born-ontario-data-breach-that-hit-34-million/
The Hospital for Sick Children, more commonly known as SickKids, is among healthcare providers that were impacted by the recent breach at BORN Ontario. The top Canadian pediatric hospital disclosed that as a part of its operations, it shares personal health information with BORN Ontario "related to pregnancy, birth and newborn care." [...] "

Autosummary: "


Smishing Triad Stretches Its Tentacles into the United Arab Emirates

financial
2023-09-26 https://securityaffairs.com/151465/cyber-crime/smishing-triad-united-arab-emirates.html

Resecurity research found that the ‘Smishing Triad’ cybercrime group has expanded its phishing campaign into the United Arab Emirates (UAE). Resecurity research recently found that ‘Smishing Triad,’ a group specializing in phishing scams conducted via SMS (smishing attacks), has expanded its attack campaign into the United Arab Emirates (UAE). First identified by Resecurity in August, […]

The post Smishing Triad Stretches Its Tentacles into the United Arab Emirates appeared first on Security Affairs.

"

Autosummary: First identified by Resecurity in August, the group was initially observed targeting victims in the U.S., UK, Poland, Sweden, Italy, Indonesia, Japan, and other countries. "


New AtlasCross hackers use American Red Cross as phishing lure

financial
2023-09-26 https://www.bleepingcomputer.com/news/security/new-atlascross-hackers-use-american-red-cross-as-phishing-lure/
A new APT hacking group named "AtlasCross" targets organizations with phishing lures impersonating the American Red Cross to deliver backdoor malware. [...] "

Autosummary: Moreover, AtlasAgent supports the following commands: Obtain computer system information Reverse Shell Obtain data from CnC and store it in the specified file Debugging field Pause the program for a period of time using the Sleep function Obtain process information Inject shellcode into a new thread of the specified process Parameter function is to be implemented. "


Xenomorph Banking Trojan: A New Variant Targeting 35+ U.S. Financial Institutions

financial exploits
2023-09-26 https://thehackernews.com/2023/09/xenomorph-banking-trojan-new-variant.html
An updated version of an Android banking trojan called Xenomorph has set its sights on more than 35 financial institutions in the U.S. The campaign, according to Dutch security firm ThreatFabric, leverages phishing web pages that are designed to entice victims into installing malicious Android apps that target a broader list of apps than its predecessors. Some of the other targeted prominent "

Autosummary: In other words, the ATS framework makes it possible to automatically extract credentials, access account balance information, initiate transactions, obtain MFA tokens from authenticator apps, and perform fund transfers, all without the need for any human intervention. "


The Rhysida ransomware group hit the Kuwait Ministry of Finance

financial exploits ransomware
2023-09-26 https://securityaffairs.com/151501/cyber-crime/rhysida-ransomware-kuwait-ministry-of-finance.html

This week the Rhysida ransomware group claimed the hack of the Kuwait Ministry of Finance and added it to its Tor leak site. Last week a ransomware attack hit the Government of Kuwait, the attack took place on September 18 and the government experts immediately started the incident response procedures to block the threat. Below […]

The post The Rhysida ransomware group hit the Kuwait Ministry of Finance appeared first on Security Affairs.

"

Autosummary: تصريح صحفي:تحديث بشأن التحقيقات الجارية في عملية الهجمة السيبرانية المحدودة التي تمت في 18 سبتمبر وأصابت أحد أنظمة الوزارة: – جميع البيانات الخاصة برواتب العاملين في الجهات الحكومية لا تخزن في أنظمة الوزارة – العمل مع شركة عالمية متخصصة في مكافحة هذا النوع من الجرائم المعلوماتية pic.twitter.com/SaK4NGwoYB — وزارة المالية-الكويت (@MOFKW) September 25, 2023 This week the Rhysida ransomware group claimed responsibility for the attack and added the ministry to the list of victims on its Tor leak site. "


BORN Ontario data breach impacted 3.4 million newborns and pregnancy care patients

financial
2023-09-26 https://securityaffairs.com/151475/data-breach/born-ontario-data-breach.html

The Better Outcomes Registry & Network (BORN), the Ontario birth registry disclosed a data breach affecting some 3.4 million people. The Better Outcomes Registry & Network (BORN) is a program and database used in the healthcare sector, particularly in maternal and child health, to collect, manage, and analyze health information for the purpose of improving […]

The post BORN Ontario data breach impacted 3.4 million newborns and pregnancy care patients appeared first on Security Affairs.

"

Autosummary: The exposed data includes: Full name Home address Postal code Date of birth Health card number Depending on the type of care received by the impacted individuals, the following data may have been exposed: Dates of service/care, Lab test results, Pregnancy risk factors, Type of birth, Procedures, Pregnancy and birth outcomes At this time, the organization is not aware of any data that is copied that has been misused for any fraudulent purposes. "


New ZeroFont phishing tricks Outlook into showing fake AV-scans

financial
2023-09-26 https://www.bleepingcomputer.com/news/security/new-zerofont-phishing-tricks-outlook-into-showing-fake-av-scans/
Hackers are utilizing a new trick of using zero-point fonts in emails to make malicious emails appear as safely scanned by security tools in Microsoft Outlook. [...] "

Autosummary: "


New variant of BBTok Trojan targets users of +40 banks in LATAM

financial exploits
2023-09-25 https://securityaffairs.com/151360/malware/bbtok-trojan-latam.html

A new variant of a banking trojan, called BBTok, targets users of over 40 banks in Latin America, particularly Brazil and Mexico. Check Point researchers warn of a new variant of a banking trojan, called BBTok, that is targeting users of over 40 banks in Latin America. The new malware campaign relies on new infection chains and […]

The post New variant of BBTok Trojan targets users of +40 banks in LATAM appeared first on Security Affairs.

"

Autosummary: New variant of BBTok Trojan targets users of +40 banks in LATAM Pierluigi Paganini September 25, 2023 September 25, 2023 A new variant of a banking trojan, called BBTok, targets users of over 40 banks in Latin America, particularly Brazil and Mexico. "


APT and financial attacks on industrial organizations in H1 2023

financial industry
2023-09-25 https://ics-cert.kaspersky.com/publications/apt-and-financial-attacks-on-industrial-organizations-in-h1-2023/
An overview of reports of APT and financial attacks on industrial enterprises, as well as related activities of groups that have been observed attacking industrial organizations and critical infrastructure facilities "

Autosummary: Volt Typhoon/VANGUARD PANDA attacks Researchers from Microsoft have reported that a Chinese-speaking threat actor, Volt Typhoon, was able to establish persistent access inside critical infrastructure targets in the US, including the communications, manufacturing, utilities, transportation, construction, maritime, government, information technology, and education sectors.In the most recent campaign, the group targeted organizations in the communications, manufacturing, utilities, transportation, construction, maritime, government, information technology, and education sectors.Winnkit, a credential-dumping tool, a screenshotting tool, a process-hollowing tool, an SQL tool, Mimikatz, ForkPlayground, and proxy configuration tools.Infrastructure associated with the threat actor has been identified in more than 50 countries across North America, South America, Europe, Africa, Asia and Australia, targeting government networks, research facilities, and journalists.The tools used, which include commodity information stealers, RATs (such as AveMaria/Warzone RAT, LodaRAT), Python-based RATs and information stealers, and Python- and Meterpreter-based reverse shells, are delivered via phishing emails containing malicious LNK attachments and decoy PDF documents. Earth Longzhi attacks After several months of inactivity, Earth Longzhi (believed to be a sub-group of APT41) targeted healthcare, manufacturing, technology and government organizations in Taiwan, Thailand, the Philippines and Fiji. Middle East-related activity Mint Sandstorm/Charming Kitten attacks The threat actor Mint Sandstorm (aka Charming Kitten group, previously tracked as Phosphorous), which researchers believe is linked to the Iranian government, is conducting cyberattacks against US critical infrastructure, particularly organizations in the energy and transportation sectors. BlueDelta/Sofacy attacks According to Recorded Future’s Insikt Group and Ukraine’s Computer Emergency Response Team (CERT-UA), BlueDelta (aka Sofacy, APT28, Fancy Bear and Sednit) exploited vulnerabilities in Roundcube Webmail to hack more than 40 Ukrainian organizations, including government institutions and military entities connected to aviation infrastructure. Other detected malicious activity included listing processes, testing network connectivity, gathering user and group information, mounting shares, enumerating domain trust over WMI, and listing DNS zones over WMI. The attackers use a variety of techniques in these attacks, including password spraying, brute force, token theft, and session replay, to gain unauthorized access to cloud resources. APT attacks with CommonMagic and CloudWizard framework Kaspersky researchers discovered an ongoing campaign, active since Q3 2021, targeting government, agricultural and transportation organizations in the conflict-affected region of Eastern Europe, using a previously unknown malware set. Compromised organizations operate in various industries, including manufacturing, wealth management, insurance, and pharmaceuticals. "


Xenomorph Android malware now targets U.S. banks and crypto wallets

financial exploits
2023-09-25 https://www.bleepingcomputer.com/news/security/xenomorph-android-malware-now-targets-us-banks-and-crypto-wallets/
Security researchers discovered a new campaign that distributes a new version of the Xenomorph malware to Android users in the United States, Canada, Spain, Italy, Portugal, and Belgium. [...] "

Autosummary: Most recently, in March 2023, Hadoken released the third major version of Xenomorph, featuring an automated transfer system (ATS) for autonomous on-device transactions, MFA bypass, cookie stealing, and the ability to target over 400 banks. "


Ukrainian Military Targeted in Phishing Campaign Leveraging Drone Manuals

financial
2023-09-25 https://thehackernews.com/2023/09/ukrainian-military-targeted-in-phishing.html
Ukrainian military entities are the target of a phishing campaign that leverages drone manuals as lures to deliver a Go-based open-source post-exploitation toolkit called Merlin. "Since drones or Unmanned Aerial Vehicles (UAVs) have been an integral tool used by the Ukrainian military, malware-laced lure files themed as UAVs service manuals have begun to surface," Securonix researchers Den "

Autosummary: The Windows-based payload is decoded to extract the Merlin Agent, which, in turn, is configured to communicate with a command-and-control (C2) server for post-exploitation actions, effectively seizing control over the host. "


BORN Ontario child registry data breach affects 3.4 million people

financial
2023-09-25 https://www.bleepingcomputer.com/news/security/born-ontario-child-registry-data-breach-affects-34-million-people/
The Better Outcomes Registry & Network (BORN), a healthcare organization funded by the government of Ontario, has announced that it is among the victims of Clop ransomware"s MOVEit hacking spree. [...] "

Autosummary: "


A phishing campaign targets Ukrainian military entities with drone manual lures

financial
2023-09-25 https://securityaffairs.com/151414/cyber-warfare-2/phishing-campaign-targets-ukrainian-military-entities.html

A phishing campaign targets Ukrainian military entities using drone manuals as lures to deliver the post-exploitation toolkit Merlin. Securonix researchers recently uncovered a phishing campaign using a Pilot-in-Command (PIC) Drone manual document as a lure to deliver a toolkit dubbed Merlin. The campaign, codenamed STARK#VORTEX by Securonix, targets Ukrainian military entities and CERT-UA attributed it […]

The post A phishing campaign targets Ukrainian military entities with drone manual lures appeared first on Security Affairs.

"

Autosummary: A phishing campaign targets Ukrainian military entities with drone manual lures Pierluigi Paganini September 25, 2023 September 25, 2023 A phishing campaign targets Ukrainian military entities using drone manuals as lures to deliver the post-exploitation toolkit Merlin. "


National Student Clearinghouse data breach impacted approximately 900 US schools

financial
2023-09-24 https://securityaffairs.com/151281/data-breach/national-student-clearinghouse-data-breach.html

U.S. educational nonprofit organization National Student Clearinghouse disclosed a data breach that impacted approximately 900 US schools. The National Student Clearinghouse (NSC) is a nonprofit organization based in the United States that provides educational verification and reporting services to educational institutions, employers, and other organizations The organization has disclosed a data breach that impacted approximately […]

The post National Student Clearinghouse data breach impacted approximately 900 US schools appeared first on Security Affairs.

"

Autosummary: The attack took place on May 30 and threat actors gained access to relevant files containing personal information such as name, date of birth, contact information, Social Security number, student ID number, and certain school-related records (for example, enrollment records, degree records, and course-level data). "


Air Canada discloses data breach of employee and "certain records"

financial
2023-09-23 https://www.bleepingcomputer.com/news/security/air-canada-discloses-data-breach-of-employee-and-certain-records/
Air Canada, the flag carrier and the largest airline of Canada, disclosed a cyber security incident this week in which hackers "briefly" obtained limited access to its internal systems. The incident resulted in the theft of a limited amount of personal information of some of its employees and "certain records." [...] "

Autosummary: "


National Student Clearinghouse data breach impacts 890 schools

financial
2023-09-23 https://www.bleepingcomputer.com/news/security/national-student-clearinghouse-data-breach-impacts-890-schools/
U.S. educational nonprofit National Student Clearinghouse has disclosed a data breach affecting 890 schools using its services across the United States. [...] "

Autosummary: " The personally identifiable information (PII) contained in the stolen documents includes names, dates of birth, contact information, Social Security numbers, student ID numbers, and some school-related records (e.g., enrollment records, degree records, and course-level data). "


Norton Secure Browser blocks malicious websites and phishing attempts

financial
2023-09-22 https://www.helpnetsecurity.com/2023/09/22/norton-secure-browser/

To help protect consumers from browser-based security, privacy and identity threats, Norton, a consumer Cyber Safety brand of Gen, has released Norton Secure Browser. Just as a passport is essential for travel, web browsers are essential for exploring the internet, and serve as the gateway to websites, information, and experiences. However, they are also superhighways of personal information for cybercriminals to exploit, and the dream tool for advertisers to track online activity and collect insights … More

The post Norton Secure Browser blocks malicious websites and phishing attempts appeared first on Help Net Security.

"

Autosummary: “Cybercriminals are becoming more creative in their pursuits to attack people this year, and advertisers are more eager than ever to capture as many interactions as possible to profile people and target them with ads and content,” said Ben Wadors, Director of Browser and Search at Gen. “Norton Secure Browser helps tackle both problems. "


T-Mobile denies new data breach rumors, points to authorized retailer

financial
2023-09-22 https://www.bleepingcomputer.com/news/security/t-mobile-denies-new-data-breach-rumors-points-to-authorized-retailer/
T-Mobile has denied suffering another data breach following Thursday night reports that a threat actor leaked a large database allegedly containing T-Mobile employees" data. [...] "

Autosummary: Forum post claiming to share T-Mobile data Source: BleepingComputer The archive posted to the hacking forum contains a large amount of data, including employee IDs, employment status, hire dates, termination dates, rehire dates, job titles, department, names, last four digits of social security number, and email addresses. "


New Variant of Banking Trojan BBTok Targets Over 40 Latin American Banks

financial exploits
2023-09-22 https://thehackernews.com/2023/09/new-variant-of-banking-trojan-bbtok.html
An active malware campaign targeting Latin America is dispensing a new variant of a banking trojan called BBTok, particularly users in Brazil and Mexico. "The BBTok banker has a dedicated functionality that replicates the interfaces of more than 40 Mexican and Brazilian banks, and tricks the victims into entering its 2FA code to their bank accounts or into entering their payment card number," "

Autosummary: It"s equipped with features that run the typical trojan gamut, allowing it to enumerate and kill processes, issue remote commands, manipulate keyboard, and serve fake login pages for banks operating in the two countries. "


Pizza Hut Australia warns 193,000 customers of a data breach

financial
2023-09-21 https://www.bleepingcomputer.com/news/security/pizza-hut-australia-warns-193-000-customers-of-a-data-breach/
Pizza Hut Australia is sending data breach notifications to customers, warning that a cyberattack allowed hackers to access their personal information. [...] "

Autosummary: "


Involved in a data breach? Here’s what you need to know

financial
2023-09-21 https://www.malwarebytes.com/blog/personal/2023/09/involved-in-a-data-breach-heres-what-you-need-to-know

Categories: News

Categories: Personal

If you"ve received a message from a company saying your data has been caught up in a breach, you might be unsure what to do next. Well, we have some tips for you...

(Read more...)

The post Involved in a data breach? Here’s what you need to know appeared first on Malwarebytes Labs.

"

Autosummary: 3. Enable multi-factor authentication Multi-factor authentication (MFA) adds an extra layer of security when logging in to your online accounts, and stops anyone from logging in with just your password. 1. Check the company’s advice Every breach is different, so check the company"s official channels to find out what"s happened and what data has been breached. "


Steer clear of cryptocurrency recovery phrase scams

financial
2023-09-21 https://www.malwarebytes.com/blog/personal/2023/09/steer-clear-of-cryptocurrency-recovery-phrase-scams

Categories: Personal

Tags: cryptocurrency

Tags: mark cuban

Tags: scam

Tags: phish

Tags: phishing

Tags: wallet

Tags: hot

Tags: cold

Tags: metamask

Tags: extension

Tags: browser

Tags: mobile

Tags: android

Tags: search engine

We take a look at a common cryptocurrency scam which focuses on your recovery phrase.

(Read more...)

The post Steer clear of cryptocurrency recovery phrase scams appeared first on Malwarebytes Labs.

"

Autosummary: No matter the third party website, offer, video, service, or any form of giveaway: don’t do it. "


Strong compliance management is crucial for fintech-bank partnerships

financial
2023-09-20 https://www.helpnetsecurity.com/2023/09/20/fintechs-compliance/

72% of banks and credit unions are prioritizing compliance when evaluating fintechs, citing it as their top criteria in the due diligence process, according to Ncontracts. As banks and credit unions evaluate fintech partnerships, cybersecurity (62%) is also a critical factor, followed by return on investment (46.3%) and reputation (44.4%). Financial institutions look to streamline operations Bank-fintech partnerships continue to rise as financial institutions look to streamline operations, improve customer experiences, drive profitability, and manage … More

The post Strong compliance management is crucial for fintech-bank partnerships appeared first on Help Net Security.

"

Autosummary: Financial institutions look to streamline operations Bank-fintech partnerships continue to rise as financial institutions look to streamline operations, improve customer experiences, drive profitability, and manage risk and compliance efforts. "


What a mess! Clorox warns of “material impact” to its financial results following cyberattack

financial ciber
2023-09-20 https://www.bitdefender.com/blog/hotforsecurity/what-a-mess-clorox-warns-of-material-impact-to-its-financial-results-following-cyberattack/
Clorox, the household cleaning product manufacturer, has admitted that its financial results for the first quarter could see a "material impact" after hackers attacked its systems. Read more in my article on the Hot for Security blog. "

Autosummary: "


Sophisticated Phishing Campaign Targeting Chinese Users with ValleyRAT and Gh0st RAT

financial
2023-09-20 https://thehackernews.com/2023/09/sophisticated-phishing-campaign_20.html
Chinese-language speakers have been increasingly targeted as part of multiple email phishing campaigns that aim to distribute various malware families such as Sainbox RAT, Purple Fox, and a new trojan called ValleyRAT. "Campaigns include Chinese-language lures and malware typically associated with Chinese cybercrime activity," enterprise security firm Proofpoint said in a report shared with The "

Autosummary: "


Expensive Investigations Drive Surging Data Breach Costs

financial
2023-09-20 https://www.bleepingcomputer.com/news/security/expensive-investigations-drive-surging-data-breach-costs/
Data breaches and their investigations are becoming extremely costly for the enterprise. Learn from Outpost24 below about what your business can do to reduce these costs. [...] "

Autosummary: Data Breach Investigation Costs Investigating a data breach involves a resource-intensive combination of technical, administrative, legal, and communication activities, which together prove rather pricey for companies. Here are some suggestions for preventing data breaches in the first place: Robust Information Governance Information governance defines and enforces policies, procedures, standards, and controls around the management of data. Our in-house team of analysts use 13+ years of historical threat data along with continuously trawling the open, deep, and dark web to discover customer-specific threat information.Each year, IBM’s eagerly anticipated Cost of a Data Breach Report seems to come with the bad news of an increase in data breach costs, and 2023 is no exception. "


McAfee Scam Protection blocks fake emails, texts, and social media links

financial
2023-09-20 https://www.helpnetsecurity.com/2023/09/20/mcafee-scam-protection/

McAfee launched McAfee Scam Protection to address the rise in AI-generated phishing scams. The latest feature in McAfee’s product suite draws on patented AI technology to turn the tables on cybercriminals using AI to turbocharge scams and deceive people out of thousands of dollars. With the help of AI, cybercriminals are creating more convincing, personalized scams, at scale. Phishing scams are the number one cybersecurity threat worldwide, with a new phishing site created every 11 … More

The post McAfee Scam Protection blocks fake emails, texts, and social media links appeared first on Help Net Security.

"

Autosummary: It’s why we all need the most advanced, innovative AI working in our favor, to proactively protect us, in real-time, before we even know we’ve been targeted,” said Greg Johnson, McAfee Chief Executive Officer. "


NordVPN Sonar helps internet users detect phishing emails

financial
2023-09-20 https://www.helpnetsecurity.com/2023/09/20/nordvpn-sonar/

NordVPN launched its first experimental project under the NordLabs platform. The AI-enabled browser extension Sonar aims to help internet users detect phishing emails and protect themselves from cybercrimes. “AI tools have facilitated the automation of a significant portion of phishing attacks, and it is anticipated that the frequency of such attacks will escalate in the future, posing a significant cybersecurity threat. With this new release we aim to fight fire with fire. Sonar is based … More

The post NordVPN Sonar helps internet users detect phishing emails appeared first on Help Net Security.

"

Autosummary: Last week, NordVPN launched NordLabs – a platform to explore emerging technologies, such as AI, and create new tools and services to ensure the security and privacy of internet users. "


Claimants in Celsius crypto bankruptcy targeted in phishing attack

financial
2023-09-19 https://www.bleepingcomputer.com/news/security/claimants-in-celsius-crypto-bankruptcy-targeted-in-phishing-attack/
Scammers are impersonating the bankruptcy claim agent for crypto lender Celsius in phishing attacks that attempt to steal funds from cryptocurrency wallets. [...] "

Autosummary: ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@stretto.com header.s=s1 header.b=xx; spf=pass (google.com: domain of bounces+xxx-xxx-xx=xxx.com@em6462.stretto.com designates 149.72.171.199 as permitted sender) smtp.mailfrom="bounces+xxx-xxx-xx=xxx.com@em6462.stretto.com"; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=stretto.com A recipient of one of these phishing emails told BleepingComputer that they did not have an account at Celsius and never filed as a creditor, making it strange that they received this email. "


Financially Motivated UNC3944 Threat Actor Shifts Focus to Ransomware Attacks

financial exploits ransomware
2023-09-18 https://thehackernews.com/2023/09/financially-motivated-unc3944-threat.html
The financially motivated threat actor known as UNC3944 is pivoting to ransomware deployment as part of an expansion to its monetization strategies, Mandiant has revealed. "UNC3944 has demonstrated a stronger focus on stealing large amounts of sensitive data for extortion purposes and they appear to understand Western business practices, possibly due to the geographical composition of the group, "

Autosummary: " The group, also known by the names 0ktapus, Scatter Swine, and Scattered Spider, has been active since early 2022, adopting phone-based social engineering and SMS-based phishing to obtain employees" valid credentials using bogus sign-in pages and infiltrate victim organizations, mirroring tactics adopted by another group called LAPSUS$. While the group originally focused on telecom and business process outsourcing (BPO) companies, it has since expanded its targeting to include hospitality, retail, media and entertainment, and financial services, illustrative of the growing threat. "


Retool Falls Victim to SMS-Based Phishing Attack Affecting 27 Cloud Clients

financial
2023-09-18 https://thehackernews.com/2023/09/retool-falls-victim-to-sms-based.html
Software development company Retool has disclosed that the accounts of 27 of its cloud customers were compromised following a targeted and SMS-based social engineering attack. The San Francisco-based firm blamed a Google Account cloud synchronization feature recently introduced in April 2023 for making the breach worse, calling it a "dark pattern." "The fact that Google Authenticator syncs to "

Autosummary: Supercharge Your Skills "Based on analysis of suspected UNC3944 phishing domains, it is plausible that the threat actors have, in some cases, used access to victim environments to obtain information about internal systems and leveraged that information to facilitate more tailored phishing campaigns," Mandiant disclosed last week. "


Hook: New Android Banking Trojan That Expands on ERMAC"s Legacy

financial exploits
2023-09-18 https://thehackernews.com/2023/09/hook-new-android-banking-trojan-that.html
A new analysis of the Android banking trojan known as Hook has revealed that it"s based on its predecessor called ERMAC. "The ERMAC source code was used as a base for Hook," NCC Group security researchers Joshua Kamp and Alberto Segura said in a technical analysis published last week. "All commands (30 in total) that the malware operator can send to a device infected with ERMAC malware, also "

Autosummary: "Once the malware has infected the victim"s machine, it can steal a wide range of sensitive information, including contacts, SMS messages, call logs, images, audio files, screen recordings, and screenshots. A majority of Hook and ERMAC"s command-and-control (C2) servers are located in Russia, followed by the Netherlands, the U.K., the U.S., Germany, France, Korea, and Japan. "


Deepfake and smishing. How hackers compromised the accounts of 27 Retool customers in the crypto industry

financial industry
2023-09-18 https://securityaffairs.com/150981/hacking/retool-smishing-attack.html

Software development company Retool was the victim of a smishing attack that resulted in the compromise of 27 accounts of its cloud customers. Software development company Retool revealed that 27 accounts of its cloud customers were compromised as a result of an SMS-based social engineering attack. The company states that one of its employees was […]

The post Deepfake and smishing. How hackers compromised the accounts of 27 Retool customers in the crypto industry appeared first on Security Affairs.

"

Autosummary: But through this Google update, what was previously multi-factor-authentication had silently (to administrators) become single-factor-authentication, because control of the Okta account led to control of the Google account, which led to control of all OTPs stored in Google Authenticator.How hackers compromised the accounts of 27 Retool customers in the crypto industry Pierluigi Paganini September 18, 2023 September 18, 2023 Software development company Retool was the victim of a smishing attack that resulted in the compromise of 27 accounts of its cloud customers. "


SentiLink unveils Facets to improve financial fraud detection

financial
2023-09-18 https://www.helpnetsecurity.com/2023/09/18/sentilink-facets/

SentiLink launched Facets, a new intelligent attributes solution that enables U.S. financial institutions to improve fraud models and implement more sophisticated onboarding flows. The solution provides feature-specific intelligence derived from SentiLink’s proprietary identity data and from its broad consortium of leading banks, credit unions and fintechs. This new tool allows SentiLink’s partners to improve their models and accelerate how they make risk-based decisions. As financial fraud techniques become more sophisticated and complex, financial institutions are … More

The post SentiLink unveils Facets to improve financial fraud detection appeared first on Help Net Security.

"

Autosummary: Augment decisioning data – facets enhances financial institutions’ in-house fraud models with flexible, intelligent data points for targeting the nuances of fraud in their application population and creating more actionable insights that fraud teams can leverage to make data-driven decisions. "


TikTok flooded by "Elon Musk" cryptocurrency giveaway scams

financial
2023-09-17 https://www.bleepingcomputer.com/news/security/tiktok-flooded-by-elon-musk-cryptocurrency-giveaway-scams/
TikTok is flooded by a surge of fake cryptocurrency giveaways posted to the video-sharing platform, with almost all of the videos pretending to be themes based on Elon Musk, Tesla, or SpaceX. [...] "

Autosummary: Therefore, it is essential to recognize that almost every crypto giveaway site is a scam, especially those claiming to be from Elon Musk, Tesla, SpaceX, Ark Invest, Gemini, and high-profile exchanges and celebrities that promise massive returns. "


Cybercriminals Combine Phishing and EV Certificates to Deliver Ransomware Payloads

financial exploits ransomware ciber
2023-09-15 https://thehackernews.com/2023/09/cybercriminals-combine-phishing-and-ev.html
The threat actors behind RedLine and Vidar information stealers have been observed pivoting to ransomware through phishing campaigns that spread initial payloads signed with Extended Validation (EV) code signing certificates. "This suggests that the threat actors are streamlining operations by making their techniques multipurpose," Trend Micro researchers said in a new analysis published this "

Autosummary: "Because the ads look so legitimate, there is little doubt people will click on them and visit unsafe sites," Jérôme Segura, director of threat intelligence at Malwarebytes, said. "


iPhone 15 launch: Wonderlust scammers rear their heads

financial
2023-09-14 https://www.malwarebytes.com/blog/personal/2023/09/iphone-15-launch-wonderlust-scammers-rear-their-heads

Categories: Personal

Tags: apple

Tags: wanderlust

Tags: cryptocurrency

Tags: event

Tags: BTC

Tags: ETH

Tags: fake

We take a look at a cryptocurrency scam riding on the coat tails of the Apple Wonderlust event.

(Read more...)

The post iPhone 15 launch: Wonderlust scammers rear their heads appeared first on Malwarebytes Labs.

"

Autosummary: The site continues: To participate you just need to send from 0.1 BTC to 50 BTC to the contribution address and we will immediately send you back 0.2 BTC to 100 BTC (x2) to the address you sent it from.Posted: September 14, 2023 by We take a look at a cryptocurrency scam riding on the coat tails of the Apple Wonderlust event. "


Malwarebytes wins every Q2 MRG Effitas award & scores 100% on new phishing test

financial exploits
2023-09-14 https://www.malwarebytes.com/blog/business/2023/09/malwarebytes-wins-every-q2-mrg-effitas-award-scores-100-on-new-phishing-test

Categories: Business

Dive into where we prevented more than the rest and how we were able to do it.

(Read more...)

The post Malwarebytes wins every Q2 MRG Effitas award & scores 100% on new phishing test appeared first on Malwarebytes Labs.

"

Autosummary: MRG Effitas assesses a product"s ability to meet today’s most pressing threats, including stopping zero-day malware, ransomware, exploits, and more—and doing so with speedy performance and low false positives. Nebula view of detected ransomware activity 100% of banking malware blocked We were one of the few vendors who earned a 360° Online Banking Certification, which means Malwarebytes EP stopped 100% of threats designed to steal financial information and money from victim"s accounts. "


Greater Manchester Police latest force to suffer serious data breach

financial
2023-09-14 https://grahamcluley.com/greater-manchester-police-latest-force-to-suffer-serious-data-breach/
Uh-oh, yet another UK police force has suffered a serious data breach. After the incidents involving Cumbria Police, Norfolk and Suffolk Police, and – perhaps worst of all – the PSNI in Northern Ireland, it’s now Greater Manchester Police finding itself in the hot seat. "

Autosummary: "


UK Greater Manchester Police disclosed a data breach

financial
2023-09-14 https://securityaffairs.com/150828/data-breach/greater-manchester-police-gmp-data-breach.html

UK Greater Manchester Police (GMP) disclosed a data breach, threat actors had access to some of its employees’ personal information. UK Greater Manchester Police (GMP) announced that threat actors had access to the personal information of some of its employees after an unnamed third-party supplier was hit with a ransomware attack. The GMP reported that […]

The post UK Greater Manchester Police disclosed a data breach appeared first on Security Affairs.

"

Autosummary: "


How end-user phishing training works (and why it doesn’t)

financial
2023-09-13 https://www.bleepingcomputer.com/news/security/how-end-user-phishing-training-works-and-why-it-doesnt/
Training end-users to spot phishing has its benefits, but it"s clear to see organizations as a whole have failed to make a dent in phishing attacks. Learn more from Specops Software on how phishers use social engineering to exploit human psychology. [...] "

Autosummary: Unusual sending times Out of the ordinary requests Spoofed display names (slightly altered to appear legitimate at a glance e.g. Miicrosoft) Low quality images Catching the clever parts There are also more subtle tactics that are more likely to be employed in targeted, planned phishing attacks such as spear phishing, CEO fraud, executive impersonation, supply chain compromise, or business email compromise. Image source: MindTools The key limitation training is that even if SAT is delivered with regular reinforcement, accidents still happen, especially when end-users are under pressure to make decisions quickly in their day-to-day jobs. Spotting the obvious stuff SAT helps individuals spot the telltale signs of phishing attacks by helping users "practice" seeing them in real-world, controlled environments. It can enforce compliance requirements, block over 3 billion unique passwords, and help users create stronger passwords with dynamic, informative client feedback. Training end-users to spot phishing has its benefits, but it’s clear to see organizations as a whole have failed to make a dent in phishing attacks. "


Rollbar discloses data breach after hackers stole access tokens

financial
2023-09-13 https://www.bleepingcomputer.com/news/security/rollbar-discloses-data-breach-after-hackers-stole-access-tokens/
Software bug-tracking company Rollbar disclosed a data breach after unknown attackers hacked its systems in early August and gained access to customer access tokens. [...] "

Autosummary: "


Microsoft Warns of New Phishing Campaign Targeting Corporations via Teams Messages

financial
2023-09-13 https://thehackernews.com/2023/09/microsoft-warns-of-new-phishing.html
Microsoft is warning of a new phishing campaign undertaken by an initial access broker that involves using Teams messages as lures to infiltrate corporate networks. The tech giant"s Threat Intelligence team is tracking the cluster under the name Storm-0324, which is also known by the monikers TA543 and Sagrid. "Beginning in July 2023, Storm-0324 was observed distributing payloads using an "

Autosummary: This includes a mix of downloaders, banking trojans, ransomware, and modular toolkits such as Nymaim, Gozi, TrickBot, IcedID, Gootkit, Dridex, Sage, GandCrab, and JSSLoader. "


Read it right! How to spot scams on Reddit

financial
2023-09-13 https://www.welivesecurity.com/en/scams/read-it-right-how-spot-scams-reddit/
Do you know what types of scams and other fakery you should look out for when using a platform that once billed itself as “the front page of the Internet”? "

Autosummary: In some phishing attacks, scammers send a huge number of messages that are often connected to current events and abuse, for example, community activism, such as when Reddit users who intend to gather for a protest may suddenly receive a fake link for the event. To recognize phishing, read the whole message carefully, look for grammar mistakes, check the sender, and pay attention to links and unexpected attachments.They reach out privately to struggling users who have recently made requests and promise help, ask users for their banking information, or offer a check that ultimately will be returned—leaving the requester’s account in the negative,” reads a post in the r/Assistance subreddit. Spam and upvoting rings Spamming is a serious issue on Reddit, one that is exacerbated by well-organized groups that abuse the site’s voting system, create fabricated and possibly harmful content and then promote it on Reddit with the help of fake accounts. "


Ransomware access broker steals accounts via Microsoft Teams phishing

financial exploits
2023-09-12 https://www.bleepingcomputer.com/news/security/ransomware-access-broker-steals-accounts-via-microsoft-teams-phishing/
Microsoft says an initial access broker known for working with ransomware groups has recently switched to Microsoft Teams phishing attacks to breach corporate networks. [...] "

Autosummary: " Nevertheless, the issue was also exploited by APT29, the Russian Foreign Intelligence Service (SVR) hacking division, in attacks against dozens of organizations, including government agencies worldwide. "


Sophisticated Phishing Campaign Deploying Agent Tesla, OriginBotnet, and RedLine Clipper

financial
2023-09-12 https://thehackernews.com/2023/09/sophisticated-phishing-campaign.html
A sophisticated phishing campaign is using a Microsoft Word document lure to distribute a trifecta of threats, namely Agent Tesla, OriginBotnet, and RedLine Clipper, to gather a wide range of information from compromised Windows machines. "A phishing email delivers the Word document as an attachment, presenting a deliberately blurred image and a counterfeit reCAPTCHA to lure the recipient into "

Autosummary: C2 Commands: Commands like "downloadexecute," "uninstall," "update," and "load," present in OriginBotnet, are not found in OriginLogger. "


Cryptoqueen: Accomplice jailed for 20 years for OneCoin financial scam

financial
2023-09-12 https://www.bbc.co.uk/news/world-us-canada-66793135?at_medium=RSS&at_campaign=KARANGA
Sebastian Karl Greenwood was sentenced by a US judge for the massive scam that stole billions from investors. "

Autosummary: "


Facebook Messenger phishing wave targets 100K business accounts per week

financial
2023-09-11 https://www.bleepingcomputer.com/news/security/facebook-messenger-phishing-wave-targets-100k-business-accounts-per-week/
Hackers use a massive network of fake and compromised Facebook accounts to send out millions of Messenger phishing messages to target Facebook business accounts with password-stealing malware. [...] "

Autosummary: The researchers report roughly 100,000 phishing messages per week, sent mainly to Facebook users in North America, Europe, Australia, Japan, and Southeast Asia. "


Associated Press warns that AP Stylebook data breach led to phishing attack

financial
2023-09-10 https://www.bleepingcomputer.com/news/security/associated-press-warns-that-ap-stylebook-data-breach-led-to-phishing-attack/
The Associated Press is warning of a data breach impacting AP Stylebook customers where the attackers used the stolen data to conduct targeted phishing attacks. [...] "

Autosummary: "


Microsoft Teams phishing attack pushes DarkGate malware

financial exploits
2023-09-09 https://www.bleepingcomputer.com/news/security/microsoft-teams-phishing-attack-pushes-darkgate-malware/
A new phishing campaign is abusing Microsoft Teams messages to send malicious attachments that install the DarkGate Loader malware. [...] "

Autosummary: It is a potent malware that supports a wide range of malicious activities, including hVNC for remote access, cryptocurrency mining, reverse shell, keylogging, clipboard stealing, and information stealing (files, browser data). "


Dymocks Booksellers suffers data breach impacting 836k customers

financial
2023-09-08 https://www.bleepingcomputer.com/news/security/dymocks-booksellers-suffers-data-breach-impacting-836k-customers/
Dymocks Booksellers is warning customers their personal information was exposed in a data breach after the company"s database was shared on hacking forums. [...] "

Autosummary: The investigation carried out by Dymocks and contracted experts has so far confirmed that the following types of customer information have been compromised: Full name Date of birth Email address Postal address Gender Membership details (gold expiry date, account status, account creation date, card ranking) "


Johnson & Johnson discloses IBM data breach impacting patients

financial
2023-09-07 https://www.bleepingcomputer.com/news/security/johnson-and-johnson-discloses-ibm-data-breach-impacting-patients/
Johnson & Johnson Health Care Systems ("Janssen") has informed its CarePath customers that their sensitive information has been compromised in a third-party data breach involving IBM. [...] "

Autosummary: Unfortunately, the investigation that was concluded on August 2nd, 2023, showed that unauthorized users accessed the following CarePath user details: Full name Contact information Date of birth Health insurance information Medication information Medical condition information The exposure impacts CarePath users who enrolled on Janssen"s online services before July 2nd, 2023, which might indicate that the breach occurred on that date or the breached database was a backup. "


Google Looker Studio abused in cryptocurrency phishing attacks

financial
2023-09-07 https://www.bleepingcomputer.com/news/security/google-looker-studio-abused-in-cryptocurrency-phishing-attacks/
Cybercriminals are abusing Google Looker Studio to create counterfeit cryptocurrency phishing websites that phish digital asset holders, leading to account takeovers and financial losses. [...] "

Autosummary: Phishing email (Check Point) Clicking on the URL leads victims to phishing pages that host a Google Slideshow promising cryptocurrency winnings, but on this step, the amount has been raised to 1.35 BTC ($34,700). "


Google is enabling Chrome real-time phishing protection for everyone

financial
2023-09-07 https://www.bleepingcomputer.com/news/google/google-is-enabling-chrome-real-time-phishing-protection-for-everyone/
Google announced today that it is deprecating the standard Google Chrome Safe Browsing feature and moving everyone to its Enhanced Safe Browsing feature in the coming weeks, bringing real-time phishing protection to all users while browsing the web. [...] "

Autosummary: Enhanced Safe Browsing feature in Google Chrome settings Source: BleepingComputer This feature, though, comes with a tradeoff in privacy, as Google Chrome will now send URLs you open (including downloads) back to Google’s servers to check if they are malicious. "


Thousands of dollars stolen from Texas ATMs using Raspberry Pi

financial
2023-09-07 https://www.tripwire.com/state-of-security/thousands-dollars-stolen-texas-atms-using-raspberry-pi
A Texas court has heard how last month a gang of men used a Raspberry Pi device to steal thousands of dollars from ATMs. Read more in my article on the Tripwire State of Security blog. "

Autosummary: The men - 38-year-old Abel Valdes, 41-year-old Yordanesz Sanchez, and 33-year-old Carlos Jordano Herrera-Ruiz - were arrested on August 3 in a hotel room, where a number of Raspberry Pis and other evidence was recovered. "


Avoidable digital certificate issues fuel data breaches

financial
2023-09-06 https://www.helpnetsecurity.com/2023/09/06/digital-certificates-issues/

Among organizations that have suffered data breaches 58% were caused by issues related to digital certificates, according to a report by AppViewX and Forrester Consulting. As a result of service outages, 57% said their organizations have incurred costs upwards of $100,000 per outage. According to the Forrester study, “Enterprise organizations have traditionally been less focused on managing machine identities compared to human ones, partly because they have different requirements and more complicated lifecycle and security … More

The post Avoidable digital certificate issues fuel data breaches appeared first on Help Net Security.

"

Autosummary: "


W3LL phishing kit hijacks thousands of Microsoft 365 accounts, bypasses MFA

financial
2023-09-06 https://www.bleepingcomputer.com/news/security/w3ll-phishing-kit-hijacks-thousands-of-microsoft-365-accounts-bypasses-mfa/
A threat actor known as W3LL developed a phishing kit that can bypass multi-factor authentication along with other tools that compromised more than 8,000 Microsoft 365 corporate accounts. [...] "

Autosummary: For this to happen, W3LL Panel needs to go through several steps, which include: Pass CAPTCHA verification Set up the correct fake login page Validate the victim"s account Obtain the target organization’s brand identity Get the cookies for the login process Identify the type of account Validate the password Obtain the one-time-passcode (OTP) Get an authenticated session cookie After the W3LL Panel gets the authentication session cookie, the account is compromised and the victim is shown a PDF document, to make the login request appear legitimate. “W3LL’s major weapon, W3LL Panel, may be considered one of the most advanced phishing kits in class, featuring adversary-in-the-middle functionality, API, source code protection, and other unique capabilities” - Group-IB W3LL arsenal for BEC attacks Apart from W3LL Panel, which was designed to bypass multi-factor authentication (MFA), the actor provides 16 more tools, all primed for BEC attacks. "


W3LL Store: How a Secret Phishing Syndicate Targets 8,000+ Microsoft 365 Accounts

financial
2023-09-06 https://thehackernews.com/2023/09/w3ll-store-how-secret-phishing.html
A previously undocumented "phishing empire" has been linked to cyber attacks aimed at compromising Microsoft 365 business email accounts over the past six years. "The threat actor created a hidden underground market, named W3LL Store, that served a closed community of at least 500 threat actors who could purchase a custom phishing kit called W3LL Panel, designed to bypass MFA, as well as 16 "

Autosummary: The phishing infrastructure is estimated to have targeted more than 56,000 corporate Microsoft 365 accounts and compromised at least 8,000 of them, primarily in the U.S., the U.K., Australia, Germany, Canada, France, the Netherlands, Switzerland, and Italy between October 2022 and July 2023, netting its operators $500,000 in illicit profits. "


Alert: Phishing Campaigns Deliver New SideTwist Backdoor and Agent Tesla Variant

financial
2023-09-06 https://thehackernews.com/2023/09/alert-phishing-campaigns-deliver-new.html
The Iranian threat actor tracked as APT34 has been linked to a new phishing attack that leads to the deployment of a variant of a backdoor called SideTwist. “APT34 has a high level of attack technology, can design different intrusion methods for different types of targets, and has supply chain attack capability,” NSFOCUS Security Labs said in a report published last week. APT34, also known by "

Autosummary: APT34, also known by the names Cobalt Gypsy, Hazel Sandstorm (formerly Europium), Helix Kitten, and OilRig, has a track record of targeting telecommunications, government, defense, oil and financial services verticals in the Middle East since at least 2014 via spear-phishing lures that culminate in the deployment of various backdoors. "


New Python Variant of Chaes Malware Targets Banking and Logistics Industries

financial exploits industry
2023-09-05 https://thehackernews.com/2023/09/new-python-variant-of-chaes-malware.html
Banking and logistics industries are under the onslaught of a reworked variant of a malware called Chaes. "It has undergone major overhauls: from being rewritten entirely in Python, which resulted in lower detection rates by traditional defense systems, to a comprehensive redesign and an enhanced communication protocol," Morphisec said in a new detailed technical write-up shared with The Hacker "

Autosummary: Chrautos , an updated version of Chronod and Appita that focuses on gathering data from Mercado Libre, Mercado Pago, and WhatsApp , an updated version of Chronod and Appita that focuses on gathering data from Mercado Libre, Mercado Pago, and WhatsApp Stealer , an improved variant of Chrolog which plunders credit card data, cookies, autofill, and other information stored in web browsers, and , an improved variant of Chrolog which plunders credit card data, cookies, autofill, and other information stored in web browsers, and File Uploader, which uploads data related to MetaMask"s Chrome extension Persistence on the host is accomplished by means of a scheduled task, while C2 communications entail the use of WebSockets, with the implant running in an infinite loop to await further instructions from the remote server. "


Chinese-Speaking Cybercriminals Launch Large-Scale iMessage Smishing Campaign in U.S.

financial ciber
2023-09-04 https://thehackernews.com/2023/09/chinese-speaking-cybercriminals-launch.html
A new large-scale smishing campaign is targeting the U.S. by sending iMessages from compromised Apple iCloud accounts with an aim to conduct identity theft and financial fraud. “The Chinese-speaking threat actors behind this campaign are operating a package-tracking text scam sent via iMessage to collect personally identifying information (PII) and payment credentials from victims, in the "

Autosummary: These kits impersonate popular postal and delivery services in the U.S, the U.K, Poland, Sweden, Italy, Indonesia, Malaysia, Japan, and other countries. "


Freecycle confirms massive data breach impacting 7 million users

financial
2023-09-04 https://www.bleepingcomputer.com/news/security/freecycle-confirms-massive-data-breach-impacting-7-million-users/
Freecycle, an online forum dedicated to exchanging used items rather than trashing them, confirmed a massive data breach that affected more than 7 million users. [...] "

Autosummary: "


German financial agency site disrupted by DDoS attack since Friday

financial
2023-09-04 https://www.bleepingcomputer.com/news/security/german-financial-agency-site-disrupted-by-ddos-attack-since-friday/
The German Federal Financial Supervisory Authority (BaFin) announced today that an ongoing distributed denial-of-service (DDoS) attack has been impacting its website since Friday. [...] "

Autosummary: "


University of Sydney data breach impacts recent applicants

financial
2023-09-03 https://www.bleepingcomputer.com/news/security/university-of-sydney-data-breach-impacts-recent-applicants/
The University of Sydney (USYD) has announced it has suffered a data breach through a third-party service provider, exposing the personal data of recently applied and enrolled international applicants. [...] "

Autosummary: "


New ‘YouPorn’ sextortion scam threatens to leak your sex tape

financial
2023-09-02 https://www.bleepingcomputer.com/news/security/new-youporn-sextortion-scam-threatens-to-leak-your-sex-tape/
A new sextortion scam is making the rounds that pretends to be an email from the adult site YouPorn, warning that a sexually explicit video of you was uploaded to the site and suggesting you pay to have it taken down. [...] "

Autosummary: Since then, threat actors have created various email extortion scams, including ones that pretend to be hitman contracts, bomb threats, CIA investigations, threats of installing ransomware, and threats to infect your family with Coronavirus. "


Freecycle users told to change passwords after data breach

financial
2023-09-02 https://grahamcluley.com/freecycle-users-told-to-change-passwords-after-data-breach/
Freecycle, an online community that encourages sharing unwanted items with eachother than chucking them in the bin or taking them to landfill, has told users to change their passwords after it suffered a data breach. "

Autosummary: Deron Beal, Executive Director, The Freecycle Network More information is shared on the Freecycle knowlegebase, where users are advised on how to change their passwords. "


Fake YouPorn extortion scam threatens to leak your sex tape

financial
2023-09-02 https://www.bleepingcomputer.com/news/security/fake-youporn-extortion-scam-threatens-to-leak-your-sex-tape/
A new sextortion scam is making the rounds that pretends to be an email from the adult site YouPorn, warning that a sexually explicit video of you was uploaded to the site and suggesting you pay to have it taken down. [...] "

Autosummary: Since then, threat actors have created various email extortion scams, including ones that pretend to be hitman contracts, bomb threats, CIA investigations, threats of installing ransomware, and threats to infect your family with Coronavirus. "


New SuperBear Trojan Emerges in Targeted Phishing Attack on South Korean Activists

financial exploits
2023-09-01 https://thehackernews.com/2023/09/new-superbear-trojan-emerges-in.html
A new phishing attack likely targeting civil society groups in South Korea has led to the discovery of a novel remote access trojan called SuperBear. The intrusion singled out an unnamed activist, who was contacted in late August 2023 and received a malicious LNK file from an address impersonating a member of the organization, non-profit entity Interlabs said in a new report. The LNK file, upon "

Autosummary: "


Classiscam Scam-as-a-Service Raked $64.5 Million During the COVID-19 Pandemic

financial
2023-09-01 https://thehackernews.com/2023/09/classiscam-scam-as-service-raked-645.html
The Classiscam scam-as-a-service program has reaped the criminal actors $64.5 million in illicit earnings since its emergence in 2019. "Classiscam campaigns initially started out on classified sites, on which scammers placed fake advertisements and used social engineering techniques to convince users to pay for goods by transferring money to bank cards," Group-IB said in a new report. "Since "

Autosummary: Supercharge Your Skills As stealer families become more robust, multifaceted, and accessible, they not only lower the barrier to entry into financially motivated cyber crime, but also act as a precursor for ransomware, espionage, and other post-compromise mission objectives. Some victims have been subjected to forced labor, sexual violence, torture, cruel punishments, and arbitrary detention, among other crimes, it said. "


Golf gear giant Callaway data breach exposes info of 1.1 million

financial
2023-09-01 https://www.bleepingcomputer.com/news/security/golf-gear-giant-callaway-data-breach-exposes-info-of-11-million/
Topgolf Callaway (Callaway) suffered a data breach at the start of August, which exposed the sensitive personal and account data of more than a million customers. [...] "

Autosummary: "


Smashing Security podcast #337: The DEA’s crypto calamity, and scammers’ blue tick bonanza

financial
2023-08-31 https://grahamcluley.com/smashing-security-podcast-337/
Seized cryptocurrency is stolen from the DEA, blue-ticks are being exploited, a bath full of dollar bills, the comfort offered by an ostrich’s head, and how Graham is refusing to call Twitter “X”. All this and more is discussed in the latest edition of the "Smashing Security" podcast by cybersecurity veterans Graham Cluley and Carole Theriault. "

Autosummary: Hosts: Graham Cluley – @gcluley Carole Theriault – @caroletheriault Episode links: Sponsored by: Kolide – Kolide ensures that if your device isn’t secure it can’t access your cloud apps. "


Classiscam fraud-as-a-service expands, now targets banks and 251 brands

financial
2023-08-31 https://www.bleepingcomputer.com/news/security/classiscam-fraud-as-a-service-expands-now-targets-banks-and-251-brands/
The "Classiscam" scam-as-a-service operation has broadened its reach worldwide, targeting many more brands, countries, and industries, causing more significant financial damage than before. [...] "

Autosummary: Balance check step supposedly part of user verification (Group-IB) Group-IB"s analysts have seen 35 scam groups using phishing sites that mimic the login pages of 63 banks in 14 countries, including financial institutes in Belgium, Canada, Czech Republic, France, Germany, Poland, Singapore, and Spain. "


Another data breach at Forever 21 leaks details of 500,000 current and former employees

financial
2023-08-31 https://www.bitdefender.com/blog/hotforsecurity/another-data-breach-at-forever-21-leaks-details-of-500-000-current-and-former-employees/
Fashion chain Forever 21 has suffered what it has described as a "data security incident" that saw a hacker gain access to its systems for months, and exposed the personal details of 539,207 current and former employees. Read more in my article on the Hot for Security blog. "

Autosummary: Error. "


Forever 21 data breach: hackers accessed info of 500,000

financial
2023-08-31 https://www.bleepingcomputer.com/news/security/forever-21-data-breach-hackers-accessed-info-of-500-000/
Forever 21 clothing and accessories retailer is sending data breach notifications to more than half a million individuals who had their personal information exposed to network intruders. [...] "

Autosummary: "


WordPress migration add-on flaw could lead to data breaches

financial
2023-08-30 https://www.bleepingcomputer.com/news/security/wordpress-migration-add-on-flaw-could-lead-to-data-breaches/
All-in-One WP Migration, a popular data migration plugin for WordPress sites that has 5 million active installations, suffers from unauthenticated access token manipulation that could allow attackers to access sensitive site information. [...] "

Autosummary: "


MMRat Android Trojan Executes Remote Financial Fraud Through Accessibility Feature

financial exploits
2023-08-30 https://thehackernews.com/2023/08/mmrat-android-trojan-executes-remote.html
A previously undocumented Android banking trojan dubbed MMRat has been observed targeting mobile users in Southeast Asia since late June 2023 to remotely commandeer the devices and perform financial fraud. "The malware, named after its distinctive package name com.mm.user, can capture user input and screen content, and can also remotely control victim devices through various techniques, enabling "

Autosummary: "The malware, named after its distinctive package name com.mm.user, can capture user input and screen content, and can also remotely control victim devices through various techniques, enabling its operators to carry out bank fraud on the victim"s device," Trend Micro said. "


Paramount discloses data breach following security incident

financial
2023-08-30 https://www.bleepingcomputer.com/news/security/paramount-discloses-data-breach-following-security-incident/
American entertainment giant Paramount Global disclosed a data breach after its systems got hacked and attackers gained access to personally identifiable information (PII). [...] "

Autosummary: "


Phishing-as-a-Service Gets Smarter: Microsoft Sounds Alarm on AiTM Attacks

financial
2023-08-29 https://thehackernews.com/2023/08/phishing-as-service-gets-smarter.html
Microsoft is warning of an increase in adversary-in-the-middle (AiTM) phishing techniques, which are being propagated as part of the phishing-as-a-service (PhaaS) cybercrime model. In addition to an uptick in AiTM-capable PhaaS platforms, the tech giant noted that existing phishing services like PerSwaysion are incorporating AiTM capabilities. "This development in the PhaaS ecosystem enables "

Autosummary: "


"An influx of Elons," a hospital visit, and magic men: Becky Holmes shares more romance scams: Lock and Code S04E18

financial
2023-08-29 https://www.malwarebytes.com/blog/podcast/2023/08/an-influx-of-elons-a-hospital-visit-and-magic-men:-becky-holmes-shares-more-romance-scams

Categories: Podcast

This week on the Lock and Code podcast, we speak with Becky Holmes about how she flips the script on romance scammers, and what more governments should be doing to help.

(Read more...)

The post "An influx of Elons," a hospital visit, and magic men: Becky Holmes shares more romance scams: Lock and Code S04E18 appeared first on Malwarebytes Labs.

"

Autosummary: Error. "


Meal delivery service PurFoods announces major data breach

financial
2023-08-29 https://www.malwarebytes.com/blog/news/2023/08/meal-delivery-service-purfoods-announces-major-data-breach

Categories: Business

Tags: purfoods

Tags: breach

Tags: ransomware

Tags: data

Tags: information

We take a look at a breach notice from food delivery service PurFoods.

(Read more...)

The post Meal delivery service PurFoods announces major data breach appeared first on Malwarebytes Labs.

"

Autosummary: The data potentially at risk, which is quite significant, includes: Date of birth Driver’s license/state identification number Financial account information Payment card information Medical record number Medicare and/or Medicaid identification Health information Treatment information Diagnosis code Meal category and/or cost Health insurance information Patient ID number Social Security numbers were involved for less than 1% of the total population, most of which are internal to PurFoods.From its site: We work with over 500 health plans, managed care organisations, governments, and agencies to provide access to meals for people covered under Medicare and Medicaid, as well as the opportunity for individuals to order meals on their own.Once you"ve isolated the outbreak and stopped the first attack, you must remove every trace of the attackers, their malware, their tools, and their methods of entry, to avoid being attacked again. "


Mom’s Meals discloses data breach impacting 1.2 million people

financial
2023-08-28 https://www.bleepingcomputer.com/news/security/moms-meals-discloses-data-breach-impacting-12-million-people/
PurFoods, which conducts business in the U.S. as "Mom"s Meals," is warning of a data breach after the personal information of 1.2 million customers and employees was stolen in a ransomware attack. [...] "

Autosummary: "


Spain warns of LockBit Locker ransomware phishing attacks

financial exploits ransomware
2023-08-28 https://www.bleepingcomputer.com/news/security/spain-warns-of-lockbit-locker-ransomware-phishing-attacks/
The National Police of Spain is warning of an ongoing "LockBit Locker" ransomware campaign targeting architecture companies in the country through phishing emails. [...] "

Autosummary: IMG file contents Source: BleepingComputer BleepingComputer"s analysis shows that the executed Python script will check if the user is an admin of the device, and if so, make modifications to the system for persistence and then executes the "LockBit Locker" ransomware to encrypt files. "


Kroll Suffers Data Breach: Employee Falls Victim to SIM Swapping Attack

financial
2023-08-26 https://thehackernews.com/2023/08/kroll-suffers-data-breach-employee.html
Risk and financial advisory solutions provider Kroll on Friday disclosed that one of its employees fell victim to a "highly sophisticated" SIM swapping attack. The incident, which took place on August 19, 2023, targeted the employee"s T-Mobile account, the company said. "Specifically, T-Mobile, without any authority from or contact with Kroll or its employee, transferred that employee"s phone "

Autosummary: "


Kroll data breach exposes info of FTX, BlockFi, Genesis creditors

financial
2023-08-25 https://www.bleepingcomputer.com/news/security/kroll-data-breach-exposes-info-of-ftx-blockfi-genesis-creditors/
Multiple reports on social media warn of a data breach at financial and risk advisory company Kroll that resulted in exposing to an unauthorized third-party the personal data of some credit claimants. [...] "

Autosummary: "


Data breach at French govt agency exposes info of 10 million people

financial
2023-08-25 https://www.bleepingcomputer.com/news/security/data-breach-at-french-govt-agency-exposes-info-of-10-million-people/
Pôle emploi, France"s governmental unemployment registration and financial aid agency, is informing of a data breach that exposed data belonging to 10 million individuals. [...] "

Autosummary: Financial aid programs unaffected The exposed information includes full names and social security numbers, while email addresses, phone numbers, passwords, and banking data have not been affected by this data leak. "


New Telegram Bot "Telekopye" Powering Large-scale Phishing Scams from Russia

financial
2023-08-24 https://thehackernews.com/2023/08/new-telegram-bot-telekopye-powering.html
A new financially motivated operation is leveraging a malicious Telegram bot to help threat actors scam their victims. Dubbed Telekopye, a portmanteau of Telegram and kopye (meaning "spear" in Russian), the toolkit functions as an automated means to create a phishing web page from a premade template and send the URL to potential victims, codenamed Mammoths by the criminals. "This toolkit is "

Autosummary: Telekopye is fully-featured, allowing its users to send phishing emails, generate web pages, send SMS messages, create QR codes, and create convincing images and screenshots of checks and receipts. "


BlackCat ransomware gang claims credit for Seiko data breach

financial exploits ransomware
2023-08-23 https://grahamcluley.com/blackcat-ransomware-gang-claims-credit-for-seiko-data-breach/
The BlackCat ransomware gang has claimed credit for a cybersecurity attack against Japanese watchmaker Seiko. BlackCat (also known as ALPHAV) posted on its dark web leak site what it claims are files stolen from Seiko"s servers. "

Autosummary: "


Attackers exploited WinRAR zero-day for months to steal money from brokers (CVE-2023-38831)

financial exploits
2023-08-23 https://www.helpnetsecurity.com/2023/08/23/cve-2023-38831-exploited/

Financially-motivated attackers have exploited a zero-day vulnerability in WinRAR (CVE-2023-38831) to trick traders into installing malware that would allow them to steal money from broker accounts. “This vulnerability has been exploited since April 2023,” says Group-IB malware analyst Andrey Polovinkin. Devices of at least 130 traders (and likely more) have been infected with malware in this campaign. CVE-2023-38831 exploited CVE-2023-38831 is a file extension spoofing vulnerability, which allowed attackers to create a modified RAR or … More

The post Attackers exploited WinRAR zero-day for months to steal money from brokers (CVE-2023-38831) appeared first on Help Net Security.

"

Autosummary: The decoy file is opened, too, to complete the illusion, but in the background DarkMe, GuLoader, and/or Remcos RAT malware gets quietly installed, thus allowing attackers to remotely access the victim’s computer. "


Discord starts notifying users affected by March data breach

financial
2023-08-23 https://www.bleepingcomputer.com/news/security/discord-starts-notifying-users-affected-by-march-data-breach/
Starting on Monday, Discord has been reaching out to users affected by a data breach disclosed earlier this year to let them know what Personal Identifying Information (PII) was exposed in the incident. [...] "

Autosummary: Sensitive data compromised in the breach includes Discord.io members" usernames, email addresses, billing addresses (of a limited number of individuals), salted and hashed passwords (affecting a limited number of individuals), and their respective Discord IDs. "


Sneaky Amazon Google ad leads to Microsoft support scam

financial
2023-08-21 https://www.bleepingcomputer.com/news/security/sneaky-amazon-google-ad-leads-to-microsoft-support-scam/
A legitimate-looking ad for Amazon in Google search results redirects visitors to a Microsoft Defender tech support scam that locks up their browser. [...] "

Autosummary: "


WoofLocker Toolkit Hides Malicious Codes in Images to Run Tech Support Scams

financial
2023-08-19 https://thehackernews.com/2023/08/wooflocker-toolkit-hides-malicious.html
Cybersecurity researchers have detailed an updated version of an advanced fingerprinting and redirection toolkit called WoofLocker that"s engineered to conduct tech support scams. The sophisticated traffic redirection scheme was first documented by Malwarebytes in January 2020, leveraging JavaScript embedded in compromised websites to perform anti-bot and web traffic filtering checks to serve "

Autosummary: "The tactics and techniques are very similar, but the infrastructure is now more robust than before to defeat potential takedown attempts," Jérôme Segura, director of threat intelligence at Malwarebytes, said. "


30% of phishing threats involve newly registered domains

financial
2023-08-18 https://www.helpnetsecurity.com/2023/08/18/phishing-email-threat/

Phishing remains the most dominant and fastest growing internet crime, largely due to the ubiquity of email and the ceaseless issue of human error that is preyed upon by today’s threat actors, according to Cloudflare. While business email compromise (BEC) losses have topped $50 billion, corporate organizations are not the only victims that attackers are after. The real implications of phishing go beyond Fortune 500’s and global companies, extending to small and local organizations as … More

The post 30% of phishing threats involve newly registered domains appeared first on Help Net Security.

"

Autosummary: Phishing attack trends Malicious links were the #1 threat category, comprising 35.6% of detected threats Identity deception threats are on the rise — increasing YoY from 10.3% to 14.2% (39.6 million) of total detections Attackers posed as more than 1,000 different organizations in over 1 billion brand impersonation attempts. "


Zimbra users in Europe, Latin America face phishing threat

financial
2023-08-18 https://www.helpnetsecurity.com/2023/08/18/zimbra-phishing/

ESET researchers have uncovered a mass-spreading phishing campaign aimed at collecting Zimbra account users’ credentials. Zimbra Collaboration is an open-core collaborative software platform, a popular alternative to enterprise email solutions. About the Zimbra phishing campaign The campaign has been active since at least April 2023 and is still ongoing. It targets are a variety of small and medium businesses and governmental entities. According to ESET telemetry, the largest number of targets are located in Poland; … More

The post Zimbra users in Europe, Latin America face phishing threat appeared first on Help Net Security.

"

Autosummary: In this manner, it is much easier to circumvent reputation-based antispam policies, especially compared to more prevalent phishing techniques, where a malicious link is directly placed in the email body,” explains ESET researcher Viktor Šperka, who discovered the campaign. "


Russian Hackers Use Zulip Chat App for Covert C&C in Diplomatic Phishing Attacks

financial rusia-ucrania
2023-08-17 https://thehackernews.com/2023/08/russian-hackers-use-zulip-chat-app-for.html
An ongoing campaign targeting ministries of foreign affairs of NATO-aligned countries points to the involvement of Russian threat actors. The phishing attacks feature PDF documents with diplomatic lures, some of which are disguised as coming from Germany, to deliver a variant of a malware called Duke, which has been attributed to APT29 (aka BlueBravo, Cloaked Ursa, Cozy Bear, Iron Hemlock, "

Autosummary: The phishing attacks feature PDF documents with diplomatic lures, some of which are disguised as coming from Germany, to deliver a variant of a malware called Duke, which has been attributed to APT29 (aka BlueBravo, Cloaked Ursa, Cozy Bear, Iron Hemlock, Midnight Blizzard, and The Dukes). "


Phishing campaign steals accounts for Zimbra email servers worlwide

financial
2023-08-17 https://www.bleepingcomputer.com/news/security/phishing-campaign-steals-accounts-for-zimbra-email-servers-worlwide/
An ongoing phishing campaign has been underway since at least April 2023 that attempts to steal credentials for Zimbra Collaboration email servers worldwide. [...] "

Autosummary: Targets heatmap (ESET) Pretending to be Zimbra admins According to the ESET researchers, the attacks start with a phishing email pretending to be from an organization"s admin informing users of an imminent email server update, which will result in temporary account deactivation. "


Catching up with WoofLocker, the most elaborate traffic redirection scheme to tech support scams

financial
2023-08-17 https://www.malwarebytes.com/blog/threat-intelligence/2023/08/wooflocker2

Categories: Threat Intelligence

Tags: tech support scams

Tags: fingerprinting

Tags: steganography

This tech support scam is one of the most long running and covert ones we have ever seen.

(Read more...)

The post Catching up with WoofLocker, the most elaborate traffic redirection scheme to tech support scams appeared first on Malwarebytes Labs.

"

Autosummary: Indicators of Compromise Fingerprinting and redirection infrastructure: api[.]cloudcachestels[.]com api[.]cloudseedzedo[.]com api[.]imagecloudsedo[.]com appcloudzedo[.]com cdn[.]contentob[.]com cdncontentstorage[.]com cdnpictureasset[.]com cloudcusersyn[.]com cloudgertopage[.]com cloudlogobox[.]com csscloudstorage[.]com datacloudasset[.]com logosvault[.]com miniassetcloud[.]com Recent browser locker domains: furakelw[.]com gopilofan[.]com zemolist[.]com besoliza[.]com vedopixt[.]com defolis[.]com somawan[.]com vulidoc[.]com barustan[.]com semilupa[.]com bopiland[.]com somalics[.]com sebasong[.]com molesanu[.]com xepilondi[.]com malubana[.]com beeronas[.]com lobosixt[.]com gomoyad[.]com[] for i in range(len(imgdata)): tt.append(imgdata[i][0]) tt.append(imgdata[i][1]) tt.append(imgdata[i][2]) for i in range(len(tt)): ar = 57 ^ tt[i] if ar >= 32: data += chr(ar) open(sys.argv[1]+".decode", "w").write(data) Figure 5: Decoded output from PNG image URL redirection We were able to identify the redirection URL this time, after numerous replays and debugging attempts: Figure 6: Browser locker URL is sent hidden in PNG image Again, the threat actor uses steganography to include JavaScript code inside of an image. Originally, the injected code was not obfuscated and contained the fingerprinting checks but in 2021 the threat actors changed it, to simply the injection and move some of the logic outside: Figure 2: Code injected into compromised sites (comparison) In the image below, we are using Chrome"s Developer Tools to see malicious code dynamically injected into the DOM. "


Bitdefender enhances security for iOS devices with Scam Alert

financial
2023-08-16 https://www.helpnetsecurity.com/2023/08/16/bitdefender-ios-scam-alert/

Bitdefender has launched an advanced security feature for iOS users, Scam Alert. The new technology protects users from phishing scams delivered through SMS/MMS messages and calendar invites. Layered on top of existing protection in Bitdefender Mobile Security for iOS, Scam Alert proactively identifies attacks and prevents them from reaching the mobile user – providing iPhone and iPad users complete, layered protection. Cybercriminals are increasingly targeting Apple operating systems dispelling a common myth that little or … More

The post Bitdefender enhances security for iOS devices with Scam Alert appeared first on Help Net Security.

"

Autosummary: “Threat actors are incredibly resourceful at leveraging social engineering efforts to steal money or personal information,” said Ciprian Istrate, SVP of operations, Consumer Solutions Group at Bitdefender. "


Major U.S. energy org targeted in QR code phishing attack

financial industry
2023-08-16 https://www.bleepingcomputer.com/news/security/major-us-energy-org-targeted-in-qr-code-phishing-attack/
A phishing campaign was observed predominantly targeting a notable energy company in the US, employing QR codes to slip malicious emails into inboxes and bypass security. [...] "

Autosummary: Roughly one-third (29%) of the 1,000 emails attributed to this campaign targeted a large US energy company, while the remaining attempts were made against firms in manufacturing (15%), insurance (9%), technology (7%), and financial services (6%). "


A massive phishing campaign using QR codes targets the energy sector

financial industry
2023-08-16 https://securityaffairs.com/149567/hacking/phishing-campaign-qr-codes.html

A phishing campaign employing QR codes targeted a leading energy company in the US, cybersecurity firm Cofense reported. Starting from May 2023, researchers from Cofense discovered a large-scale phishing campaign using QR codes in attacks aimed at stealing the Microsoft credentials of users from multiple industries One of the organizations targeted by hackers is a […]

The post A massive phishing campaign using QR codes targets the energy sector appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, QR codes) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share OnOther top 4 targeted industries include Manufacturing, Insurance, Technology, and Financial Services seeing 15%, 9%, 7%, and 6% of the campaign traffic respectively.” "


Catching the Catphish: Join the Expert Webinar on Combating Credential Phishing

financial
2023-08-15 https://thehackernews.com/2023/08/catching-catphish-join-expert-webinar.html
Is your organization constantly under threat from credential phishing? Even with comprehensive security awareness training, many employees still fall victim to credential phishing scams. The result? Cybercriminals gaining immediate and unhindered access to sensitive data, email accounts, and other applications. But what if you could outsmart these criminals and protect your organization? Join "

Autosummary: Join Graham Cluley, renowned cybersecurity expert and host of the Smashing Security podcast, and Mike Britton, CISO at Abnormal Security, for an illuminating webinar that delves into the world of credential phishing and offers actionable insights. Understanding the Lure: How attackers manipulate victims into submitting credentials, employing tactics such as generative AI. "


Gigabud RAT Android Banking Malware Targets Institutions Across Countries

financial exploits
2023-08-15 https://thehackernews.com/2023/08/gigabud-rat-android-banking-malware.html
Account holders of over numerous financial institutions in Thailand, Indonesia, Vietnam, the Philippines, and Peru are being targeted by an Android banking malware called Gigabud RAT. "One of Gigabud RAT"s unique features is that it doesn"t execute any malicious actions until the user is authorized into the malicious application by a fraudster, [...] which makes it harder to detect," Group-IB "

Autosummary: On the other hand, Gigabud.Loan functions as a tool to collect personal information such as full name, identity number, national identity document photo, digital signature, education, income info, bank card information, and phone number under the guise of submitting a loan request to the bank. While Android devices have the "Install from Unknown Sources" setting disabled by default as a security measure to prevent the installation of apps from untrusted sources, the operating system allows other apps on installed on the device, such as web browsers, email clients, file managers, and messaging apps, to request the "REQUEST_INSTALL_PACKAGES" permission. "


Multiple Flaws Found in ScrutisWeb Software Exposes ATMs to Remote Hacking

financial
2023-08-15 https://thehackernews.com/2023/08/multiple-flaws-found-in-scrutisweb.html
Four security vulnerabilities in the ScrutisWeb ATM fleet monitoring software made by Iagona could be exploited to remotely break into ATMs, upload arbitrary files, and even reboot the terminals. The shortcomings were discovered by the Synack Red Team (SRT) following a client engagement. The issues have been addressed in ScrutisWeb version 2.1.38. "Successful exploitation of these "

Autosummary: Details of the four flaws are as follows - CVE-2023-33871 (CVSS score: 7.5) - A directory traversal vulnerability that could allow an unauthenticated user to directly access any file outside the server"s webroot. "


Cybercriminals Abusing Cloudflare R2 for Hosting Phishing Pages, Experts Warn

financial ciber
2023-08-15 https://thehackernews.com/2023/08/cybercriminals-abusing-cloudflare-r2.html
Threat actors" use of Cloudflare R2 to host phishing pages has witnessed a 61-fold increase over the past six months. "The majority of the phishing campaigns target Microsoft login credentials, although there are some pages targeting Adobe, Dropbox, and other cloud apps," Netskope security researcher Jan Michael said. Cloudflare R2, analogous to Amazon Web Service S3, Google Cloud Storage, and "

Autosummary: "


Hacking ATMs by exploiting flaws in ScrutisWeb ATM fleet software

financial exploits
2023-08-15 https://securityaffairs.com/149533/hacking/scrutisweb-atm-sw-atms.html

Researchers found several flaws in the ScrutisWeb ATM fleet monitoring software that can expose ATMs to hack.  Researchers from the Synack Red Team found multi flaws (CVE-2023-33871, CVE-2023-38257, CVE-2023-35763 and CVE-2023-35189) in the ScrutisWeb ATM fleet monitoring software that can be exploited to remotely hack ATMs.  ScrutisWeb software is developed by Lagona, it allows to […]

The post Hacking ATMs by exploiting flaws in ScrutisWeb ATM fleet software appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, ScrutisWeb ATM) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


New Financial Malware "JanelaRAT" Targets Latin American Users

financial exploits
2023-08-14 https://thehackernews.com/2023/08/new-financial-malware-janelarat-targets.html
Users in Latin America (LATAM) are the target of a financial malware called JanelaRAT that"s capable of capturing sensitive information from compromised Microsoft Windows systems. "JanelaRAT mainly targets financial and cryptocurrency data from LATAM bank and financial institutions," Zscaler ThreatLabz researchers Gaetano Pellegrino and Sudeep Singh said, adding it "abuses DLL side-loading "

Autosummary: "JanelaRAT mainly targets financial and cryptocurrency data from LATAM bank and financial institutions," Zscaler ThreatLabz researchers Gaetano Pellegrino and Sudeep Singh said, adding it "abuses DLL side-loading techniques from legitimate sources (like VMWare and Microsoft) to evade endpoint detection. "


FBI warns of increasing cryptocurrency recovery scams

financial
2023-08-14 https://www.bleepingcomputer.com/news/security/fbi-warns-of-increasing-cryptocurrency-recovery-scams/
The FBI is warning of an increase in scammers pretending to be recovery companies that can help victims of cryptocurrency investment scams recover lost assets. [...] "

Autosummary: Comment promoting fake crypto recovery services (BleepingComputer) While social media, especially Twitter, has been attempting to crack down on these scams, they are still plagued by cryptocurrency support and recovery scams. "


UK gov keeps repeating its voter registration website is NOT a scam

financial
2023-08-13 https://www.bleepingcomputer.com/news/security/uk-gov-keeps-repeating-its-voter-registration-website-is-not-a-scam/
Every year local government bodies or councils across Britain contact residents, asking them to update their voter details on the electoral register if these have changed. To do so, residents are asked to visit HouseholdResponse.com, a domain that looks anything but official and has often confused people, who mistake it for a scam. [...] "

Autosummary: Furthermore, the rep explains, because voter records on the "open register" are often reported to credit bureaus, and used for online identity verification, those who do not keep their details up to date could face problems when applying for credit or utilities: "You may also have difficulty in getting credit for mortgages, credit cards and mobile phones, as the register is often used to carry out credit checks. Some caution, how the confusion associated with the domain can be leveraged by scammers to create lookalike phishing domains: Residents caution against potential phishing domains "For info, someone has camped on householdresponse(s).com for ads, it could cause confusion and also someone could use for a phishing attack," cautioned UK-based Jason Dean, who works in the banking software industry. "


Interpol Busts Phishing-as-a-Service Platform "16Shop," Leading to 3 Arrests

financial
2023-08-10 https://thehackernews.com/2023/08/interpol-busts-phishing-as-service.html
Interpol has announced the takedown of a phishing-as-a-service (PhaaS) platform called 16Shop, in addition to the arrests of three individuals in Indonesia and Japan. 16Shop specialized in the sales of phishing kits that other cybercriminals can purchase to mount phishing attacks on a large scale, ultimately facilitating the theft of credentials and payment details from users of popular services "

Autosummary: "Black Axe, and an increasing number of other West African organized crime syndicates, is a violent mafia-style gang renowned for cyber-enabled financial fraud, in particular business email compromise schemes, romance scams, inheritance scams, credit card fraud, tax fraud, advance payment scams and money laundering," the agency noted. "


Cybercriminals Increasingly Using EvilProxy Phishing Kit to Target Executives

financial ciber
2023-08-10 https://thehackernews.com/2023/08/cybercriminals-increasingly-using.html
Threat actors are increasingly using a phishing-as-a-service (PhaaS) toolkit dubbed EvilProxy to pull off account takeover attacks aimed at high-ranking executives at prominent companies. According to Proofpoint, an ongoing hybrid campaign has leveraged the service to target thousands of Microsoft 365 user accounts, sending approximately 120,000 phishing emails to hundreds of organizations "

Autosummary: EvilProxy was first documented by Resecurity in September 2022, detailing its ability to compromise user accounts associated with Apple iCloud, Facebook, GoDaddy, GitHub, Google, Dropbox, Instagram, Microsoft, NPM, PyPI, RubyGems, Twitter, Yahoo, and Yandex, among others. "


EvilProxy phishing campaign targets 120,000 Microsoft 365 users

financial
2023-08-09 https://www.bleepingcomputer.com/news/security/evilproxy-phishing-campaign-targets-120-000-microsoft-365-users/
EvilProxy is becoming one of the more popular phishing platforms to target MFA-protected accounts, with researchers seeing 120,000 phishing emails sent to over a hundred organizations to steal Microsoft 365 accounts. [...] "

Autosummary: EvilProxy phishing attack flow Source: Proofpoint As reported in September 2022 by Resecurity, EvilProxy is sold to cyber criminals for $400/month, promising the ability to target Apple, Google, Facebook, Microsoft, Twitter, GitHub, GoDaddy, and PyPI accounts. "


Missouri warns that health info was stolen in IBM MOVEit data breach

financial
2023-08-09 https://www.bleepingcomputer.com/news/security/missouri-warns-that-health-info-was-stolen-in-ibm-moveit-data-breach/
Missouri"s Department of Social Services warns that protected Medicaid healthcare information was exposed in a data breach after IBM suffered a MOVEit data theft attack. [...] "

Autosummary: "The information involved in this incident may include an individual"s name, department client number (DCN), date of birth, possible benefit eligibility status or coverage, and medical claims information," explains the DSS notification. "


Dark web activity targeting the financial sector

financial
2023-08-08 https://www.helpnetsecurity.com/2023/08/08/dark-web-activity-targeting-financial-sector-video/

In this Help Net Security video, Jim Simpson, Director of Threat Intelligence at Searchlight Cyber, discusses threats against the financial sector. Threat actors will invariably target banks, yet by keeping an eye on the dark web, these institutions can identify illegal activities during their initial planning or pre-attack phase. This grants security teams crucial time to modify their defensive strategies accordingly.

The post Dark web activity targeting the financial sector appeared first on Help Net Security.

"

Autosummary: "


UK Electoral Commission data breach exposes 8 years of voter data

financial
2023-08-08 https://www.bleepingcomputer.com/news/security/uk-electoral-commission-data-breach-exposes-8-years-of-voter-data/
The UK Electoral Commission disclosed a massive data breach exposing the personal information of anyone who registered to vote in the United Kingdom between 2014 and 2022. [...] "

Autosummary: Therefore, all UK voters should be on the lookout for targeted phishing emails attempting to gather further sensitive information, such as passwords, account numbers, or financial information. "


Interpol takes down 16shop phishing-as-a-service platform

financial
2023-08-08 https://www.bleepingcomputer.com/news/security/interpol-takes-down-16shop-phishing-as-a-service-platform/
A joint operation between Interpol and cybersecurity firms has led to an arrest and shutdown of the notorious 16shop phishing-as-a-service (PhaaS) platform. [...] "

Autosummary: "


PSNI: Major data breach identifies thousands of officers and civilian staff

financial
2023-08-08 https://www.bbc.co.uk/news/uk-northern-ireland-66445452?at_medium=RSS&at_campaign=KARANGA
A top officer apologises for the breach affecting police and employees in Northern Ireland. "

Autosummary: "


FBI Alert: Crypto Scammers are Masquerading as NFT Developers

financial
2023-08-07 https://thehackernews.com/2023/08/fbi-alert-crypto-scammers-are.html
The U.S. Federal Bureau of Investigation (FBI) is warning about cyber crooks masquerading as legitimate non-fungible token (NFT) developers to steal cryptocurrency and other digital assets from unsuspecting users. In these fraudulent schemes, criminals either obtain direct access to NFT developer social media accounts or create look-alike accounts to promote "exclusive" new NFT releases, often "

Autosummary: "Criminals coach victims through the investment process, show them fake profits, and encourage victims to invest more," the FBI said. "


Colorado Department of Higher Education warns of massive data breach

financial
2023-08-05 https://www.bleepingcomputer.com/news/security/colorado-department-of-higher-education-warns-of-massive-data-breach/
The Colorado Department of Higher Education (CDHE) discloses a massive data breach impacting students, past students, and teachers after suffering a ransomware attack in June. [...] "

Autosummary: The stolen information includes full names, social security numbers, dates of birth, addresses, proof of addresses (statements/bills), photocopies of government IDs, and for some, police reports or complaints regarding identity theft. "


Extended warranty robocallers fined $300 million after 5 billion scam calls

financial
2023-08-04 https://www.bleepingcomputer.com/news/security/extended-warranty-robocallers-fined-300-million-after-5-billion-scam-calls/
The Federal Communications Commission (FCC) has announced a record-breaking $299,997,000 fine imposed on an international network of companies for placing five billion robocalls to more than 500 million phone numbers over three months in 2021. [...] "

Autosummary: "


NYC Couple Pleads Guilty to Money Laundering in $3.6 Billion Bitfinex Hack

financial
2023-08-04 https://thehackernews.com/2023/08/nyc-couple-pleads-guilty-to-money.html
A married couple from New York City has pleaded guilty to money laundering charges in connection with the 2016 hack of cryptocurrency stock exchange Bitfinex, resulting in the theft of about 120,000 bitcoin. The development comes more than a year after Ilya Lichtenstein, 35, and his wife, Heather Morgan, 33, were arrested in February 2022, following the seizure of roughly 95,000 of the stolen "

Autosummary: The development comes more than a year after Ilya Lichtenstein, 35, and his wife, Heather Morgan, 33, were arrested in February 2022, following the seizure of roughly 95,000 of the stolen crypto assets that were held by the defendants. "


FBI warns of scammers posing as NFT devs to steal your crypto

financial
2023-08-04 https://www.bleepingcomputer.com/news/security/fbi-warns-of-scammers-posing-as-nft-devs-to-steal-your-crypto/
The FBI warned today of fraudsters posing as Non-Fungible Token (NFT) developers to prey upon NFT enthusiasts and steal their cryptocurrency and NFT assets. [...] "

Autosummary: When filing a complaint, victims are encouraged to provide crucial details, including links, social media accounts, crypto accounts, or domains associated with the scam, and to include the NFTHack keyword to make it easier to keep track of reports linked to this type of scam. "


Microsoft Teams used in phishing campaign to bypass multi-factor authentication

financial
2023-08-04 https://www.malwarebytes.com/blog/news/2023/08/microsoft-teams-used-in-phishing-campaign-to-bypass-multi-factor-authentication

Categories: Business

Categories: News

Tags: Microsoft Teams

Tags: social engineering

Tags: bypass

Tags: MFA

Tags: authenticator

Attackers are using Microsoft Teams chats from compromised Microsft 365 tenants as credential theft phishing lures

(Read more...)

The post Microsoft Teams used in phishing campaign to bypass multi-factor authentication appeared first on Malwarebytes Labs.

"

Autosummary: The targeted organizations are mostly found among government, non-government organizations (NGOs), IT services, technology, discrete manufacturing, and media sectors. According to Microsoft the attackers are part of the same group that was behind the attacks against SolarWinds, the Sunburst backdoor, TEARDROP malware, GoldMax malware, and other related components. In the phishing attacks the group leverages previously compromised Microsoft 365 instances, mostly owned by small businesses, to create new domains that look like technical support accounts. "


Microsoft Exposes Russian Hackers" Sneaky Phishing Tactics via Microsoft Teams Chats

financial industry rusia-ucrania
2023-08-03 https://thehackernews.com/2023/08/microsoft-exposes-russian-hackers.html
Microsoft on Wednesday disclosed that it identified a set of highly targeted social engineering attacks mounted by a Russian nation-state threat actor using credential theft phishing lures sent as Microsoft Teams chats. The tech giant attributed the attacks to a group it tracks as Midnight Blizzard (previously Nobelium). It"s also called APT29, BlueBravo, Cozy Bear, Iron Hemlock, and The Dukes. "

Autosummary: " Microsoft said the campaign, observed since at least late May 2023, affected less than 40 organizations globally spanning government, non-government organizations (NGOs), IT services, technology, discrete manufacturing, and media sectors. "


"Mysterious Team Bangladesh" Targeting India with DDoS Attacks and Data Breaches

financial
2023-08-03 https://thehackernews.com/2023/08/mysterious-team-bangladesh-targeting.html
A hacktivist group known as Mysterious Team Bangladesh has been linked to over 750 distributed denial-of-service (DDoS) attacks and 78 website defacements since June 2022. "The group most frequently attacks logistics, government, and financial sector organizations in India and Israel," Singapore-headquartered cybersecurity firm Group-IB said in a report shared with The Hacker News. "The group is "

Autosummary: Its LinkedIn profile lists "Operation Israel" as an ongoing project since June 2022, claiming it supports Palestine, that the "Israeli Government killing & torturing Palestine people"s," and that "we will attacking their cyberspace until they stop killing Palestine People"s. "


US govt contractor Serco discloses data breach after MoveIT attacks

financial
2023-08-03 https://www.bleepingcomputer.com/news/security/us-govt-contractor-serco-discloses-data-breach-after-moveit-attacks/
Serco Inc, the Americas division of multinational outsourcing company Serco Group, has disclosed a data breach after attackers stole the personal information of over 10,000 individuals from a third-party vendor"s MoveIT managed file transfer (MFT) server. [...] "

Autosummary: Serco"s client roster includes a long list of U.S. federal agencies, including the Departments of Homeland Security, Justice, and State, as well as U.S. Intelligence Agencies and multiple U.S. Armed Forces branches (e.g., Navy, Army, Marine Corps, Air Force). "


Phishing campaigns are using AMP URLs to avoid detection

financial
2023-08-03 https://www.malwarebytes.com/blog/news/2023/08/phishing-campaigns-found-to-be-using-amp-urls-to-avoid-detection

Categories: Awareness

Categories: News

Tags: phishing

Tags: amp

Tags: url

Tags: captcha

Tags: redirection

Researchers have found a new phishing tactic that uses Google Accelerated Mobile Pages (AMP) URLs to look trustworthy

(Read more...)

The post Phishing campaigns are using AMP URLs to avoid detection appeared first on Malwarebytes Labs.

"

Autosummary: Posted: August 3, 2023 by Researchers have found a new phishing tactic that uses Google Accelerated Mobile Pages (AMP) URLs to look trustworthy Researchers have found a new phishing tactic which uses Google Accelerated Mobile Pages (AMP) to make URLs look trustworthy.Phishing attacks often seem to come from people or brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts. "


Russian APT29 conducts phishing attacks through Microsoft Teams

financial rusia-ucrania
2023-08-03 https://securityaffairs.com/149103/apt/apt29-microsoft-teams-phishing-attacks.html

Russia-linked APT29 group targeted dozens of organizations and government agencies worldwide with Microsoft Teams phishing attacks. Microsoft Threat Intelligence reported that Russia-linked cyberespionage group APT29  (aka SVR group, Cozy Bear, Nobelium, Midnight Blizzard, and The Dukes) carried out Microsoft Teams phishing attacks aimed at dozens of organizations and government agencies worldwide. APT29 along with APT28 cyber espionage group was involved in […]

The post Russian APT29 conducts phishing attacks through Microsoft Teams appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, APT29) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Worldcoin suspended in Kenya as thousands queue for free money

financial
2023-08-03 https://www.bbc.co.uk/news/world-africa-66383325?at_medium=RSS&at_campaign=KARANGA
The authorities say they have data privacy concerns over Sam Altman"s new cryptocurrency project. "

Autosummary: "


67% of data breaches start with a single click

financial
2023-08-02 https://www.helpnetsecurity.com/2023/08/02/cybercriminals-sophisticated-tactics/

Technology is accelerating faster than it ever has before, giving IT and security teams more tools to fend off cybersecurity attacks from an increasingly diverse slate of bad actors, according to Comcast Business. Cybercriminals employ sophisticated tactics However, the tactics cybercriminals are using to access systems are also growing more sophisticated by the day. Access to armies of botnets and sprawling lists of customer data are just a few clicks away on the dark web. … More

The post 67% of data breaches start with a single click appeared first on Help Net Security.

"

Autosummary: “No organization has perfect security, but everyone needs to understand their cybersecurity risks and build a plan to address the threats and trends the industry is experiencing,” said Shena Seneca Tharnish, VP, Secure Networking and Cyber Security Solutions, Comcast Business. "


ClearSale Brand Protection combats phishing, fake accounts, and counterfeit products

financial
2023-08-02 https://www.helpnetsecurity.com/2023/08/02/clearsale-brand-protection/

ClearSale launched its new Brand Protection platform. Brand Protection by ClearSale uses AI and digital intelligence to continuously scan for and report brand impersonation attacks such as fake social profiles, ads, and websites; counterfeit products; and phishing attacks. “ClearSale has worked at the forefront of CNP fraud prevention for more than 20 years, helping many of the world’s most recognized brands prevent chargebacks and false declines,” said Rafael Lourenco, EVP and Partner at ClearSale. “With … More

The post ClearSale Brand Protection combats phishing, fake accounts, and counterfeit products appeared first on Help Net Security.

"

Autosummary: "


Hackers exploited Salesforce zero-day in Facebook phishing attack

financial exploits
2023-08-02 https://www.bleepingcomputer.com/news/security/hackers-exploited-salesforce-zero-day-in-facebook-phishing-attack/
Hackers exploited a zero-day vulnerability in Salesforce"s email services and SMTP servers to launch a sophisticated phishing campaign targeting valuable Facebook accounts. [...] "

Autosummary: The observed attack chain (Guardio Labs) Meta still investigating After confirming the issues by replicating the creation of a Salesforce-branded address capable of disseminating phishing emails, Guardio Labs notified the vendor of their discovery on June 28, 2023 Salesforce reproduced the vulnerability and resolved the problem exactly a month later, on July 28, 2023. "


Salesforce and Meta suffer phishing campaign that evades typical detection methods

financial
2023-08-02 https://www.helpnetsecurity.com/2023/08/02/salesforce-phishing-campaign/

The Guardio research team discovered an email phishing campaign exploiting a zero-day vulnerability in Salesforce’s legitimate email services and SMTP servers. Phishing email sample as was sent from the “@salesforce.com” email address The vulnerability allowed threat actors to craft targeted phishing emails, evading conventional detection methods by leveraging Salesforce’s domain and reputation and exploiting legacy quirks in Facebook’s web games platform. 83% of organizations face phishing attacks every year, and mass-market emails are the most … More

The post Salesforce and Meta suffer phishing campaign that evades typical detection methods appeared first on Help Net Security.

"

Autosummary: "


Russian hackers target govt orgs in Microsoft Teams phishing attacks

financial rusia-ucrania
2023-08-02 https://www.bleepingcomputer.com/news/security/russian-hackers-target-govt-orgs-in-microsoft-teams-phishing-attacks/
Microsoft says a hacking group tracked as APT29 and linked to Russia"s Foreign Intelligence Service (SVR) targeted dozens of organizations worldwide, including government agencies, in Microsoft Teams phishing attacks. [...] "

Autosummary: "The organizations targeted in this activity likely indicate specific espionage objectives by Midnight Blizzard directed at government, non-government organizations (NGOs), IT services, technology, discrete manufacturing, and media sectors. "


Zero-day in Salesforce email services exploited in targeted Facebook phishing campaign

financial exploits
2023-08-02 https://securityaffairs.com/149083/hacking/phishing-facebook-campaign-salesforce-zero-day.html

Experts spotted a spear-phishing Facebook campaign exploiting a zero-day vulnerability in Salesforce email services. Researchers from Guardio Labs uncovered a sophisticated phishing campaign exploiting a zero-day vulnerability in Salesforce email services and SMTP servers. The phishing campaigns are able to evade conventional detection methods by chaining the Salesforce vulnerability and legacy quirks in Facebook’s web […]

The post Zero-day in Salesforce email services exploited in targeted Facebook phishing campaign appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, Salesforce) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Etsy U-turn in row over withholding sellers" money

financial
2023-08-02 https://www.bbc.co.uk/news/business-66387147?at_medium=RSS&at_campaign=KARANGA
The online marketplace faced calls from sellers to boycott its site over money being held in reserve. "

Autosummary: "


EU’s financial institutions face cyber resilience crisis

financial
2023-08-01 https://www.helpnetsecurity.com/2023/08/01/financial-institutions-cyber-risk/

78% of Europe’s largest financial institutions experienced a third-party breach in the past year, according to SecurityScorecard. In the wake of attacks such as MOVEit and SolarWinds, cybersecurity regulations are increasing the need for comprehensive approaches to manage vendor risk and ensure compliance. 84% of financial institutions have been exposed to a fourth-party breach – illustrating how a vast web of unseen risks are hiding in plain sight. Visibility across the entire third-and fourth-party ecosystem … More

The post EU’s financial institutions face cyber resilience crisis appeared first on Help Net Security.

"

Autosummary: If nearly 20% of the most well-resourced financial entities in the EU have grades of C or worse, then it’s likely that the overall cyber resilience for other financial entities is actually much lower,” said Matthew McKenna, Chief Sales Officer, SecurityScorecard. "


Cybercriminals Renting WikiLoader to Target Italian Organizations with Banking Trojan

financial exploits ciber
2023-08-01 https://thehackernews.com/2023/08/cybercriminals-renting-wikiloader-to.html
Organizations in Italy are the target of a new phishing campaign that leverages a new strain of malware called WikiLoader with an ultimate aim to install a banking trojan, stealer, and spyware called Ursnif (aka Gozi). "It is a sophisticated downloader with the objective of installing a second malware payload," Proofpoint said in a technical report. "The malware uses multiple mechanisms to evade "

Autosummary: "


European Bank Customers Targeted in SpyNote Android Trojan Campaign

financial exploits
2023-08-01 https://thehackernews.com/2023/08/european-bank-customers-targeted-in.html
Various European customers of different banks are being targeted by an Android banking trojan called SpyNote as part of an aggressive campaign detected in June and July 2023. "The spyware is distributed through email phishing or smishing campaigns and the fraudulent activities are executed with a combination of remote access trojan (RAT) capabilities and vishing attack," Italian cybersecurity "

Autosummary: Delivered to victims via WhatsApp, the app houses identical features as that of SpyNote, requesting for accessibility permissions and others to collect call logs, contacts, files, location, SMS messages, as well as install additional apps and steal data from Facebook Messenger, imo, Signal, Telegram, Viber, and WhatsApp. "


Cybercriminals train AI chatbots for phishing, malware attacks

financial exploits ciber
2023-08-01 https://www.bleepingcomputer.com/news/security/cybercriminals-train-ai-chatbots-for-phishing-malware-attacks/
In the wake of WormGPT, a ChatGPT clone trained on malware-focused data, a new generative artificial intelligence hacking tool called FraudGPT has emerged, and at least another one is under development that is allegedly based on Google"s AI experiment, Bard. [...] "

Autosummary: FraudGPT promoted on hacker forum (SlashNext) Next-gen cybercrime chatbots An investigation from researchers at cybersecurity company SlashNext, reveals that CanadianKingpin12 is actively training new chatbots using unrestricted data sets sourced from the dark web or basing them on sophisticated large language models developed for fighting cybercrime. "


Threat actors abuse Google AMP for evasive phishing attacks

financial
2023-08-01 https://www.bleepingcomputer.com/news/security/threat-actors-abuse-google-amp-for-evasive-phishing-attacks/
Security researchers are warning of increased phishing activity that abuses Google Accelerated Mobile Pages (AMP) to bypass email security measures and get to inboxes of enterprise employees. [...] "

Autosummary: Google AMP redirection to a phishing site (Cofense) Data from anti-phishing protection company Cofense shows that the volume of phishing attacks employing AMP spiked spiked significantly towards mid-July, suggesting that threat actors may be adopting the method. "


Etsy sellers call for strike after money held

financial
2023-08-01 https://www.bbc.co.uk/news/business-66362229?at_medium=RSS&at_campaign=KARANGA
Sellers on the online marketplace are calling for action in protest at its reserve system. "

Autosummary: "


Cybersecurity Agencies Warn Against IDOR Bugs Exploited for Data Breaches

financial exploits ciber
2023-07-28 https://thehackernews.com/2023/07/cybersecurity-agencies-warn-against.html
Cybersecurity agencies in Australia and the U.S. have published a joint cybersecurity advisory warning against security flaws in web applications that could be exploited by malicious actors to orchestrate data breach incidents and steal confidential data. This includes a specific class of bugs called Insecure Direct Object Reference (IDOR), a type of access control flaw that occurs when an "

Autosummary: The study found that "Valid Accounts were the most common successful attack technique, responsible for 54% of successful attempts," followed by spear-phishing links (33.8%), spear-phishing attachments (3.3%), external remote services (2.9%), and drive-by compromises (1.9%). "


8 million people hit by data breach at US govt contractor Maximus

financial
2023-07-27 https://www.bleepingcomputer.com/news/security/8-million-people-hit-by-data-breach-at-us-govt-contractor-maximus/
U.S. government services contractor Maximus has disclosed a data breach warning that hackers stole the personal data of 8 to 11 million people during the recent MOVEit Transfer data-theft attacks. [...] "

Autosummary: "Based on the review of impacted files to date, [Maximus] believes those files contain personal information, including social security numbers, protected health information and/or other personal information, of at least 8 to 11 million individuals to whom the company anticipates providing notice of the incident," reads the SEC 8-K filing. "


BreachForums database and private chats for sale in hacker data breach

financial
2023-07-27 https://www.bleepingcomputer.com/news/security/breachforums-database-and-private-chats-for-sale-in-hacker-data-breach/
While consumers are usually the ones worried about their information being exposed in data breaches, it"s now the hacker"s turn, as the notorious Breached cybercrime forum"s database is up for sale and member data shared with Have I Been Pwned. [...] "

Autosummary: " Breached was a large hacking and data leak forum notorious for hosting, leaking, and selling data stolen from hacked companies, governments, and organizations worldwide. Purchase of the Breached "God" forum rank via Coinbase Source: BleepingComputer Breached and its members have been responsible for a wide range of hacks, extortion attempts, ransomware attacks, and the leaking of stolen data for many companies. "


Casbaneiro Banking Malware Goes Under the Radar with UAC Bypass Technique

financial exploits
2023-07-25 https://thehackernews.com/2023/07/casbaneiro-banking-malware-goes-under.html
The financially motivated threat actors behind the Casbaneiro banking malware family have been observed making use of a User Account Control (UAC) bypass technique to gain full administrative privileges on a machine, a sign that the threat actor is evolving their tactics to avoid detection and execute malicious code on compromised assets. "They are still heavily focused on Latin American "

Autosummary: Infection chains typically begin with a phishing email pointing to a booby-trapped attachment that, when launched, activates a series of steps that culminate in the deployment of the banking malware, alongside scripts that leverage living-off-the-land (LotL) techniques to fingerprint the host and gather system metadata. "


Average cost of a data breach reaches $4.45 million in 2023

financial
2023-07-24 https://www.helpnetsecurity.com/2023/07/24/ibm-cost-data-breach-report-2023/

IBM released its annual Cost of a Data Breach Report, showing the global average cost of a data breach reached $4.45 million in 2023 – an all-time high for the report and a 15% increase over the last 3 years. Detection and escalation costs jumped 42% over this same time frame, representing the highest portion of breach costs and indicating a shift towards more complex breach investigations. According to the report, businesses are divided in … More

The post Average cost of a data breach reaches $4.45 million in 2023 appeared first on Help Net Security.

"

Autosummary: In fact, studied organizations that deployed security AI and automation extensively saw, on average, nearly $1.8 million lower data breach costs than organizations that didn’t deploy these technologies – the biggest cost saver identified in the report. Every second costs According to the 2023 report, studied organizations that fully deploy security AI and automation saw 108-day shorter breach lifecycles on average compared to organizations not deploying these technologies – and experienced significantly lower incident costs. "


Banking Sector Targeted in Open-Source Software Supply Chain Attacks

financial
2023-07-24 https://thehackernews.com/2023/07/banking-sector-targeted-in-open-source.html
Cybersecurity researchers said they have discovered what they say is the first open-source software supply chain attacks specifically targeting the banking sector. "These attacks showcased advanced techniques, including targeting specific components in web assets of the victim bank by attaching malicious functionalities to it," Checkmarx said in a report published last week. "The attackers "

Autosummary: "Over the past four and a half years, the Russian-speaking group Red Curl [...] has carried out at least 34 attacks on companies from the UK, Germany, Canada, Norway, Ukraine, and Australia," the company said. "


Microsoft enhances Windows 11 Phishing Protection with new features

financial
2023-07-23 https://www.bleepingcomputer.com/news/microsoft/microsoft-enhances-windows-11-phishing-protection-with-new-features/
Microsoft is further enhancing the Windows 11 Enhanced Phishing Protection by testing a new feature that warns users when they copy and paste their Windows password into websites and documents. [...] "

Autosummary: Stolen RDP credentials sold on dark web marketplace Due to this widespread abuse, law enforcement has been actively targeting stolen credential marketplaces in law enforcement operations, seizing the WT1SHOP in 2022, and, more recently, taking down the Genesis Market.Even worse, these stolen accounts can be used to access corporate networks, allowing the hackers to spread laterally on a network to conduct BEC scams, data theft, supply chain attacks, and ransomware attacks. "


A fresh look at the current state of financial fraud

financial government
2023-07-20 https://www.helpnetsecurity.com/2023/07/20/current-state-financial-fraud-video/

In this Help Net Security video, Greg Woolf, CEO at FiVerity, discusses how the emergence of sophisticated fraud tools powered by AI and recent upheavals in the banking sector have forged an ideal environment for financial fraud. This complex scenario presents considerable obstacles for financial establishments to defend themselves efficiently. In light of this, key industry participants such as financial bodies, data providers, and governmental entities have identified a collaborative approach as the best defense … More

The post A fresh look at the current state of financial fraud appeared first on Help Net Security.

"

Autosummary: "


Tech support scammers trick victims into old-school offline money transfer

financial
2023-07-20 https://www.tripwire.com/state-of-security/tech-support-scammers-trick-victims-old-school-offline-money-transfer
The FBI warns that tech support scammers are increasingly telling their victims to send actual cash, concealed in newspaper or a magazine, rather than wiring funds. But why? Read more in my article on the Tripwire State of Security blog. "

Autosummary: Image We"re all familiar with tech support scams - where the unwary are tricked into granting remote access to their computers by fraudsters, in the belief that the "tech support person" will fix a non-existent "problem" (such as a "virus infection") or make a refund after claiming that there has been fraudulent activity detected on an account. "


What to do (and what not to do) after a data breach

financial
2023-07-19 https://www.helpnetsecurity.com/2023/07/19/what-to-do-and-not-do-after-data-breach-video/

Data breaches have been hitting the headlines left and right. Every time a breach occurs, the impacted organization’s response differs from the last. In this Help Net Security video, Rodman Ramezanian, Global Cloud Threat Lead at Skyhigh Security, discusses what we should do – and not do – in the wake of a data breach.

The post What to do (and what not to do) after a data breach appeared first on Help Net Security.

"

Autosummary: "


FBI: Tech support scams now use shipping companies to collect cash

financial
2023-07-19 https://www.bleepingcomputer.com/news/security/fbi-tech-support-scams-now-use-shipping-companies-to-collect-cash/
FBI warns of a surge in tech support scams targeting the elderly across the United States and urging victims to dispatch cash concealed within magazines or similar items through shipping firms. [...] "

Autosummary: "The FBI is warning the public of a recent nationwide uptick in technical support scams targeting older adults, where scammers instruct victims to send cash, wrapped in a magazine(s), via shipping companies," the FBI cautioned in a public service announcement issued through the Internet Crime Complaint Center (IC3). "


Feedzai Railgun protects customers against financial crime

financial
2023-07-19 https://www.helpnetsecurity.com/2023/07/19/feedzai-railgun/

Feedzai introduced Railgun, its next-generation AI engine designed to target and intercept financial fraud before it can occur. In order to scale, today’s risk engines force financial institutions to limit the data they use to make risk decisions – typically by looking only at a limited history of data, and by using only a subset of relevant data inputs. Railgun removes these constraints, so financial institutions can now use a complete history of all relevant … More

The post Feedzai Railgun protects customers against financial crime appeared first on Help Net Security.

"

Autosummary: Feedzai invests heavily in basic research, and in the last three years has created nearly 100 patents and pending patents in the US and Europe, covering innovations in a wide variety of areas including applied AI and machine learning, fraud detection, streaming data processing and analytics, money laundering detection, rules management, and AI explainability and fairness. "


Plane sailing for ticket scammers: How to keep your flight plans safe

financial
2023-07-19 https://www.malwarebytes.com/blog/news/2023/07/plane-sailing-for-ticket-scammers-how-to-keep-your-flight-plans-safe

Categories: Personal

Tags: plane

Tags: ticket

Tags: holiday

Tags: flight

Tags: airplane

Tags: aeroplane

Tags: scam

Tags: phish

Tags: phishing

Tags: social engineering

We take a look at several scams targeting flyers off on their holidays, and how you can keep yourself safe.

(Read more...)

The post Plane sailing for ticket scammers: How to keep your flight plans safe appeared first on Malwarebytes Labs.

"

Autosummary: The rest are a combination of “temporarily restricted” accounts, accounts set to private (and so not visible to non-followers), private individuals, video game themed(!), and more. If you’re revealing your name, frequent flyer number, and passport information online then you’re a possible meal ticket for scammers. "


Egress defends users against phishing threats with adaptive security capability

financial
2023-07-18 https://www.helpnetsecurity.com/2023/07/18/egress-intelligent-email-security/

Egress launched adaptive security for its Intelligent Email Security platform, providing dynamic and automated protection against advanced inbound and outbound threats, transforming the way in which organizations manage human risk on email. Egress CEO Tony Pepper comments: “Almost every organization freely admits that people represent the biggest risk to their security and are most vulnerable when using email. By implementing an adaptive security architecture, we can continually assess human risk on a per user basis … More

The post Egress defends users against phishing threats with adaptive security capability appeared first on Help Net Security.

"

Autosummary: The benefits of this approach include: Inbound and outbound email security : As adaptive security takes a proactive approach to managing human risk, Egress’ innovation will empower organizations to automatically adjust their email security controls in the areas that need it most. "


Colombian mudslide: Children swept away as river burst its banks

financial latam
2023-07-18 https://www.bbc.co.uk/news/world-latin-america-66232220?at_medium=RSS&at_campaign=KARANGA
At least 10 people are dead after rising river waters swept away homes in Cundinamarca province. "

Autosummary: "


Ricardo Martinelli: Panama"s ex-leader guilty of money laundering

financial latam
2023-07-18 https://www.bbc.co.uk/news/world-latin-america-66236404?at_medium=RSS&at_campaign=KARANGA
Ricardo Martinelli has been found guilty of syphoning off millions of dollars from state contracts. "

Autosummary: "


Protect yourself from ticketing scams ahead of the Premier League Summer Series USA Tour

financial
2023-07-18 https://www.welivesecurity.com/2023/07/18/protect-yourself-ticketing-scams-premier-league-summer-series-usa-tour/

There is a significant secondary marketplace where tickets can sell for several times their original value, opening the opportunity for scammers and fraud

The post Protect yourself from ticketing scams ahead of the Premier League Summer Series USA Tour appeared first on WeLiveSecurity

"

Autosummary: Consider these tips if you want to catch one of the European matches this summer (of course, these tips also apply when snagging concert tickets or other events year-round): Purchase the ticket from the official website promoted by the teams, stadium or the official ticket website commonly used in your country.If you haven’t scored a ticket at their time of public release, then the first major difference is that tickets can become available on secondary market websites, such as SeatGeek and StubHub without any price restriction, whereas in most of Europe ticket resale is restricted and typically price locked to face-value or close to it. "


Growing scam activity linked to social media and automation

financial
2023-07-17 https://www.helpnetsecurity.com/2023/07/17/scam-resources-average-number/

The average number of scam resources created per brand across all regions and industries more than doubled year-on-year in 2022, up 162%, according to Group-IB. Additionally, the total number of scam pages detected by Group-IB in 2022 was more than three times higher than in 2021. The so-called scamdemic is spreading rapidly. Surge in scam activity Experts at Group-IB noted both an increase in the number of scams as well as the number of people … More

The post Growing scam activity linked to social media and automation appeared first on Help Net Security.

"

Autosummary: Over the past year, scammers have increasingly turned to social media to launch their campaigns, and in the APAC region, 76% of scams targeting companies in seven core sectors (financial institutions, banks, telecommunications and media, oil and gas, aviation, insurance, manufacturing) seen by Group-IB leveraged social media. In Europe, the average number of scam resources per brand in nine verticals (financial institutions, banks, video games, real estate, manufacturing, healthcare, transport and logistics, aviation) increased year-on-year by 74% in 2022. "


Colorado State University says data breach impacts students, staff

financial government
2023-07-14 https://www.bleepingcomputer.com/news/security/colorado-state-university-says-data-breach-impacts-students-staff/
Colorado State University (CSU) has confirmed that the Clop ransomware operation stole sensitive personal information of current and former students and employees during the recent MOVEit Transfer data-theft attacks. [...] "

Autosummary: "Some data about prospective, current, and former CSU students and current and former employees maintained by the affected vendors contains personally identifiable information, which may include first name, middle initial, last name, date of birth, student or employee identification numbers, social security number, and demographic information such as gender, ethnicity, and level and area of education." "


Former contractor accused of remotely accessing town’s water treatment facility

financial
2023-07-14 https://www.tripwire.com/state-of-security/former-contractor-accused-remotely-accessing-towns-water-treatment-facility
A federal grand jury has indicted a former employee of a contractor operating a California town"s wastewater treatment facility, alleging that he remotely turned off critical systems and could have endangered public health and safety. Read more in my article on the Tripwire State of Security blog. "

Autosummary: Gallo accessed the facility"s computer system remotely and "transmitted a command to uninstall software that was the main hub of the facility’s computer network and that protected the entire water treatment system, including water pressure, filtration, and chemical levels. "


Ransomware making big money through "big game hunting"

financial exploits
2023-07-14 https://www.malwarebytes.com/blog/news/2023/07/ransomware-making-big-money-through-big-game-hunting

Categories: Business

Tags: business

Tags: ransomware

Tags: crypto

Tags: cryptocurrency

Tags: digital

Tags: payment

Tags: extortion

Tags: gang

Tags: group

Tags: big game hunting

We take a look at reports that claim ransomware is making big money in 2023.

(Read more...)

The post Ransomware making big money through "big game hunting" appeared first on Malwarebytes Labs.

"

Autosummary: Once you"ve isolated the outbreak and stopped the first attack, you must remove every trace of the attackers, their malware, their tools, and their methods of entry, to avoid being attacked again. Back in the realm of ransomware, things aren’t perhaps quite as good with some of the big hitters from our June ransomware review serving up exploits, dubious “charity donation” requests, and an increase in attacks on education.Threats to leak data, sell it online, break other parts of the business, attack related firms, or even harass employees are all tactics ransomware authors can make use of. "


How Google Cloud’s AML AI redefines the fight against money laundering

financial
2023-07-12 https://www.helpnetsecurity.com/2023/07/12/anna-knizhnik-google-cloud-aml-ai/

Google Cloud’s AML AI represents an advancement in the fight against money laundering. By replacing outdated transaction monitoring systems and embracing AI technology, financial institutions can now stay ahead of evolving financial crime risks, improve operational efficiency, ensure regulatory compliance, and deliver a superior customer experience. In this Help Net Security interview, Anna Knizhnik, Director, Product Management, Cloud AI, Financial Services, at Google Cloud, explains how Google Cloud’s AML AI outperforms current systems, lowers operational … More

The post How Google Cloud’s AML AI redefines the fight against money laundering appeared first on Help Net Security.

"

Autosummary: In this Help Net Security interview, Anna Knizhnik, Director, Product Management, Cloud AI, Financial Services, at Google Cloud, explains how Google Cloud’s AML AI outperforms current systems, lowers operational costs, enhances governance, and improves the customer experience by reducing false positives and minimizing compliance verification checks.By replacing outdated transaction monitoring systems and embracing AI technology, financial institutions can now stay ahead of evolving financial crime risks, improve operational efficiency, ensure regulatory compliance, and deliver a superior customer experience. "


Alteryx Analytics Automation powered by AWS allows CFOs to modernize financial processes

financial industry
2023-07-11 https://www.helpnetsecurity.com/2023/07/11/alteryx-analytics-automation/

Alteryx announced decision intelligence and intelligent automation capabilities on AWS designed to empower chief financial officers (CFOs) and finance leaders to embrace cloud and data analytics as strategic tools for their modernization goals. “Analytic insights help us tailor digital transformation solutions based on our clients’ needs to achieve the greatest impact for their business,” said Ana Margarita Albir, president at ADL Labs. “Leveraging Alteryx and AWS, we are able to integrate capabilities across any data … More

The post Alteryx Analytics Automation powered by AWS allows CFOs to modernize financial processes appeared first on Help Net Security.

"

Autosummary: “Organizations can benefit from templates that help data analysts and line-of-business users to use, customize, extend, and integrate enterprise data with intelligent automation workflows that assist with record to report, procure to pay, and order to cash processes.” "


Deutsche Bank confirms provider breach exposed customer data

financial
2023-07-11 https://www.bleepingcomputer.com/news/security/deutsche-bank-confirms-provider-breach-exposed-customer-data/
Deutsche Bank AG has confirmed to BleepingComputer that a data breach on one of its service providers has exposed its customers" data in a likely MOVEit Transfer data-theft attack. [...] "

Autosummary: The public German bank, which is one of the largest in the world, having total assets of $1.5 trillion and an annual net income of $6.3 billion, stated that the incident impacted customers in Germany who used its account switching service in 2016, 2017, 2018, and 2020. "


HCA Healthcare data breach impacted 11 million patients

financial
2023-07-11 https://securityaffairs.com/148371/data-breach/hca-healthcare-data-breach.html

HCA Healthcare disclosed a data breach that exposed the personal information of roughly 11 million patients. HCA Healthcare this week announced that the personal information of roughly 11 million patients was compromised in a data breach. The organization discovered the security breach on July 5 when a threat actor claimed the hack on an underground […]

The post HCA Healthcare data breach impacted 11 million patients appeared first on Security Affairs.

"

Autosummary: As proof of the hack, the threat actors posted stolen info for some of the patients, including: Patient name, city, state, and zip code; Patient email, telephone number, date of birth, gender; and Patient service date, location and next appointment date. "


Threatening rogue finance apps removed from the Apple Store

financial
2023-07-11 https://www.malwarebytes.com/blog/news/2023/07/threatening-rogue-finance-apps-removed-from-the-apple-store

Categories: Personal

Tags: app

Tags: finance

Tags: india

Tags: loan

Tags: rogue

Tags: Apple Store

Tags: play store

Tags: google

Tags: threaten

Tags: blackmail

Tags: sextortion

Tags: fake

Tags: deepfake

Tags: deepfakes

Tags: morph

Multiple finance apps have been removed from the App Store after making dubious charges and issuing blackmail threats and other awful behavior.

(Read more...)

The post Threatening rogue finance apps removed from the Apple Store appeared first on Malwarebytes Labs.

"

Autosummary: TechCrunch reports that “Pocket Kash, White Kash, Golden Kash, and OK Rupee” among others were taken down after getting close to the top 20 finance app listing spots. "


Number of email-based phishing attacks surges 464%

financial
2023-07-10 https://www.helpnetsecurity.com/2023/07/10/evolving-cyberattack-landscape/

The evolving cyberattack landscape reveals the increasing utilization of generative artificial intelligence (AI) systems, like ChatGPT, by cybercriminals for crafting malicious content and executing sophisticated attacks, according to Acronis. The biannual threat report highlights ransomware as the dominant risk to small and medium-sized businesses. And while the number of new ransomware variants continues to decline, ransomware attacks’ severity remains significant. Equally concerning is the growing prominence of data stealers, who leverage stolen credentials to gain … More

The post Number of email-based phishing attacks surges 464% appeared first on Help Net Security.

"

Autosummary: “To address the dynamic threat landscape, organizations need agile, comprehensive, unified security solutions that provide the necessary visibility to understand attacks, simplify context, and provide efficient remediation of any threat, whether it may be malware, system vulnerability, and everything in between,” Wüest continued.A sound cybersecurity posture requires a multi-layered solution that combines anti-malware, EDR, DLP, email security, vulnerability assessment, patch management, RMM, and backup capabilities. "


New TOITOIN Banking Trojan Targeting Latin American Businesses

financial exploits
2023-07-10 https://thehackernews.com/2023/07/new-toitoin-banking-trojan-targeting.html
Businesses operating in the Latin American (LATAM) region are the target of a new Windows-based banking trojan called TOITOIN since May 2023. "This sophisticated campaign employs a trojan that follows a multi-staged infection chain, utilizing specially crafted modules throughout each stage," Zscaler researchers Niraj Shivtarkar and Preet Kamal said in a report published last week. "These modules "

Autosummary: Included among the fetched payloads is "icepdfeditor.exe," a valid signed binary by ZOHO Corporation Private Limited, which, when executed, sideloads a rogue DLL ("ffmpeg.dll") codenamed the Krita Loader. "


Former employee charged for attacking water treatment plant

financial
2023-07-10 https://www.bleepingcomputer.com/news/security/former-employee-charged-for-attacking-water-treatment-plant/
A former employee of Discovery Bay Water Treatment Facility in California was indicted by a federal grand jury for intentionally attempting to cause malfunction to the facility"s safety and protection systems. [...] "

Autosummary: "


Razer investigates data breach claims, resets user sessions

financial
2023-07-10 https://www.bleepingcomputer.com/news/security/razer-investigates-data-breach-claims-resets-user-sessions/
Gaming gear company Razer reacted to recent rumors of a massive data breach with a short statement on Twitter, letting users know that they started an investigation into the matter. [...] "

Autosummary: Session expiration message (BleepingComputer) Researcher Bob Diachenko discovered in 2020 an unprotected Razer database containing full names, email addresses, phone numbers, customer IDs, order details, and billing and shipping addresses of 100,000 customers. "


RomCom hackers target NATO Summit attendees in phishing attacks

financial
2023-07-10 https://www.bleepingcomputer.com/news/security/romcom-hackers-target-nato-summit-attendees-in-phishing-attacks/
A threat actor referred to as "RomCom" has been targeting organizations supporting Ukraine and guests of the upcoming NATO Summit set to start tomorrow in Vilnius, Lithuania. [...] "

Autosummary: The backdoor eventually writes "security.dll" to run automatically at reboot for persistence and awaits commands from the C2, which, based on previous reporting, includes data exfiltration, downloading of additional payloads, deleting files or directories, spawning processes with spoofed PID, as well as starting a reverse shell. "


Scammers using AI voice technology to commit crimes

financial
2023-07-07 https://www.helpnetsecurity.com/2023/07/07/ai-voice-cloning-scams/

The usage of platforms like Cash App, Zelle, and Venmo for peer-to-peer payments has experienced a significant surge, with scams increasing by over 58%. Additionally, there has been a corresponding rise of 44% in scams stemming from the theft of personal documents, according to IDIQ. AI voice technology The report also highlights the rise of AI voice scams as a significant trend in 2023. AI voice technology enables scammers to create remarkably realistic voices and … More

The post Scammers using AI voice technology to commit crimes appeared first on Help Net Security.

"

Autosummary: Protecting against AI voice cloning scams Ways the public can help protect themselves from these scams: Being cautious of unsolicited offers, requests, and calls Always verifying identities, including having a family “password” Using strong cybersecurity practices, including unique passwords, multi-factor authentication and VPN Protecting and monitoring personal information Educating themselves on the latest scams and trends as new scams continue to arise Scammers are also taking advantage of peer-to-peer payment platforms lack of protection, convenience and limited refund policies to steal from victims as part of Cash App, Zelle and Venmo scams. "


Martin Lewis says deepfake scam of him is "frightening"

financial
2023-07-07 https://www.bbc.co.uk/news/uk-66131229?at_medium=RSS&at_campaign=KARANGA
The consumer finance expert said he has been the subject of fake adverts for years, but this was the first in video. "

Autosummary: "


Vishing Goes High-Tech: New "Letscall" Malware Employs Voice Traffic Routing

financial exploits
2023-07-07 https://thehackernews.com/2023/07/vishing-goes-high-tech-new-letscall.html
Researchers have issued a warning about an emerging and advanced form of voice phishing (vishing) known as "Letscall." This technique is currently targeting individuals in South Korea. The criminals behind "Letscall" employ a multi-step attack to deceive victims into downloading malicious apps from a counterfeit Google Play Store website. Once the malicious software is installed, it redirects "

Autosummary: The "Letscall" group consists of Android developers, designers, frontend and backend developers, as well as call operators specializing in voice social engineering attacks. "


A man has been charged with a cyber attack on the Discovery Bay water treatment facility

financial
2023-07-07 https://securityaffairs.com/148258/cyber-crime/discovery-bay-water-treatment-facility-attck.html

A man from Tracy, California, has been charged with a computer attack on the Discovery Bay water treatment facility. Rambler Gallo (53), a man from Tracy (California) has been charged with intentionally causing damage to a computer after he allegedly breached the network of the Discovery Bay Water Treatment Facility. The man targeted the water […]

The post A man has been charged with a cyber attack on the Discovery Bay water treatment facility appeared first on Security Affairs.

"

Autosummary: Then, in January of 2021, after Gallo had resigned from Company A, he allegedly accessed the facility’s computer system remotely and transmitted a command to uninstall software that was the main hub of the facility’s computer network and that protected the entire water treatment system, including water pressure, filtration, and chemical levels.” Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, water treatment facility) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Malicious ad for USPS fishes for banking credentials

financial
2023-07-05 https://www.malwarebytes.com/blog/threat-intelligence/2023/07/malicious-ad-for-usps-phishes-for-jpmorgan-chase-credentials

Categories: Threat Intelligence

Tags: malvertising

Tags: google

Tags: usps

Tags: phishing

Next time you need to track a package, be aware that malicious ads could be leading you to sites that steal your banking information.

(Read more...)

The post Malicious ad for USPS fishes for banking credentials appeared first on Malwarebytes Labs.

"

Autosummary: For example, here we have a VISA card and the associated bank is JP Morgan: For a different card such as MasterCard, here"s the associated phishing page: Falling for malvertising remains too easy In the security field, we often speak about and recommend user education and training. Indicators of Compromise (IOCs) logictrackngs[.]com super-trackings[.]com web-trackings[.]com tracks4me[.]biz forgetrackng[.]com Malwarebytes EDR and MDR removes all remnants of ransomware and prevents you from getting reinfected. "


Mexico-Based Hacker Targets Global Banks with Android Malware

financial exploits latam
2023-07-04 https://thehackernews.com/2023/07/mexico-based-hacker-targets-global.html
An e-crime actor of Mexican provenance has been linked to an Android mobile malware campaign targeting financial institutions globally, but with a specific focus on Spanish and Chilean banks, from June 2021 to April 2023. The activity is being attributed to an actor codenamed Neo_Net, according to security researcher Pol Thill. The findings were published by SentinelOne following a Malware "

Autosummary: "


Neo_Net runs eCrime campaign targeting clients of banks globally

financial
2023-07-04 https://securityaffairs.com/148137/cyber-crime/neo_net-ecrime-campaign-targets-banks.html

A Mexican threat actor that goes online with the moniker Neo_Net is behind an Android malware campaign targeting banks worldwide. A joint study conducted by vx-underground and SentinelOne recently revealed that a Mexican threat actor that goes online with the moniker Neo_Net is behind an Android malware campaign targeting financial institutions worldwide. The case was […]

The post Neo_Net runs eCrime campaign targeting clients of banks globally appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, cybercrime) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Elderly targeted in car accident scam, kingpin arrested

financial
2023-07-04 https://www.malwarebytes.com/blog/news/2023/07/elderly-targeted-in-car-accident-scam-kingpin-arrested

Categories: News

Categories: Personal

Tags: Europol

Tags: relative

Tags: law enforcement

The head of a criminal network responsible for defrauding hundreds of elderly people has been arrested, Europol has announced.

(Read more...)

The post Elderly targeted in car accident scam, kingpin arrested appeared first on Malwarebytes Labs.

"

Autosummary: Don’t fall for them It is important to stay vigilant and protect yourself from scam calls by following these guidelines: Don’t share personal or financial information with unknown or unexpected callers If someone is saying they are a relative of yours, check via another way—by calling them back on their own phone or other means to verify it is really them. "


Microsoft denies data breach, theft of 30 million customer accounts

financial
2023-07-03 https://www.bleepingcomputer.com/news/security/microsoft-denies-data-breach-theft-of-30-million-customer-accounts/
Microsoft has denied the claims of the so-called hacktivists "Anonymous Sudan" that they breached the company"s servers and stole credentials for 30 million customer accounts. [...] "

Autosummary: "


"Free" Evil Dead Rise movie scam lurks in Amazon listings

financial
2023-06-30 https://www.malwarebytes.com/blog/news/2023/06/free-evil-dead-rise-movie-scam-lurks-in-amazon-listings

Categories: Personal

Tags: evil dead

Tags: evil dead rise

Tags: fake

Tags: scam

Tags: podcast

Tags: movie

Tags: download

Tags: stream

Tags: audible

Tags: amazon music

Tags: bruce Campbell

Tags: sam ramai

Tags: lily Sullivan

Tags: Alyssa Sutherland

Tags: lee Cronin

Tags: chainsaw

We take a look at a bogus Amazon podcast listing which promises free streams of Evil Dead Rise.

(Read more...)

The post "Free" Evil Dead Rise movie scam lurks in Amazon listings appeared first on Malwarebytes Labs.

"

Autosummary: In testing, we saw a program claiming to offer all manner of media downloads: In another test, we were directed to an odd payment page: I say odd, because the URL contains the word “antivirus”, which would suggest you’re potentially signing up for a security service of some kind.I don’t know, but the page says this at the top: “This is a special offer for a limited period of 3 days which comes with a £13.00 welcome gift card to explore and buy products in one of our affiliates’ websites.Evil Dead Rise, the breakout horror film of 2023, started with big cinema numbers and has moved on to a victory lap in streaming land for good measure. "


Smashing Security podcast #328: UPS smishing, ChatGPT 101, and storing secret files

financial
2023-06-29 https://grahamcluley.com/smashing-security-podcast-328/
UPS delivers some smishing advice (but have they kept something under wraps?), we ask ChatGPT to take a long hard look at itself, and we debate what the penalty should be for taking national secrets home with you. All this and much much more is discussed in the latest edition of the “Smashing Security” podcast by cybersecurity veterans Graham Cluley and Carole Theriault, joined this week by Host Unknown’s sole founder Thom Langford. "

Autosummary: Hosts: Graham Cluley – @gcluley Carole Theriault – @caroletheriault Guest: Thom Langford – @ThomLangford Episode links: Sponsored by: Bitwarden – Password security you can trust. "


Android Spy App LetMeSpy Suffers Major Data Breach, Exposing Users" Personal Data

financial
2023-06-29 https://thehackernews.com/2023/06/android-spy-app-letmespy-suffers-major.html
Android-based phone monitoring app LetMeSpy has disclosed a security breach that allowed an unauthorized third-party to steal sensitive data associated with thousands of Android users. "As a result of the attack, the criminals gained access to email addresses, telephone numbers and the content of messages collected on accounts," LetMeSpy said in an announcement on its website, noting the "

Autosummary: "


The phone monitoring app LetMeSpy disclosed a data breach

financial
2023-06-29 https://securityaffairs.com/147968/data-breach/letmespy-disclosed-security-breach.html

Android app LetMeSpy disclosed a security breach, sensitive data associated with thousands of Android users were exposed. The phone monitoring app LetMeSpy disclosed a security breach, threat actors have stolen sensitive data associated with thousands of Android users, including messages, locations, call logs, e-mail addresses, and telephone numbers. According to a notice published by the company, the […]

The post The phone monitoring app LetMeSpy disclosed a data breach appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, data breach) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


CryptosLabs Scam Ring Targets French-Speaking Investors, Rakes in €480 Million

financial
2023-06-28 https://thehackernews.com/2023/06/cryptoslabs-scam-ring-targets-french.html
Cybersecurity researchers have exposed the workings of a scam ring called CryptosLabs that"s estimated to have made €480 million in illegal profits by targeting users in French-speaking individuals in France, Belgium, and Luxembourg since April 2018. The syndicate"s massive fake investment schemes primarily involve impersonating 40 well-known banks, fin-techs, asset management firms, and crypto "

Autosummary: "CryptoLabs made their scam schemes more convincing through region-focused tactics, such as hiring French-speaking callers as "managers" and creating fake landing pages, social media ads, documents, and investment platforms in the French language," Anton Ushakov, deputy head of Group-IB"s high-tech crime investigation department in Amsterdam, said. "


AI cuts treatment time for cancer radiotherapy

financial industry
2023-06-27 https://www.bbc.co.uk/news/health-65988768?at_medium=RSS&at_campaign=KARANGA
The technology will be offered at cost price to all NHS trusts in England, following successful pilot studies. "

Autosummary: "


Anatsa Banking Trojan Targeting Users in US, UK, Germany, Austria, and Switzerland

financial exploits
2023-06-27 https://thehackernews.com/2023/06/anatsa-banking-trojan-targeting-users.html
A new Android malware campaign has been observed pushing the Anatsa banking trojan to target banking customers in the U.S., U.K., Germany, Austria, and Switzerland since the start of March 2023. "The actors behind Anatsa aim to steal credentials used to authorize customers in mobile banking applications and perform Device-Takeover Fraud (DTO) to initiate fraudulent transactions," ThreatFabric "

Autosummary: The list of top countries that are of interest to Anatsa based on the number of financial applications targeted include the U.S., Italy, Germany, the U.K., France, the U.A.E., Switzerland, South Korea, Australia, and Sweden. "


Delinea Privilege Manager enhancements reduce phishing effectiveness

financial
2023-06-27 https://www.helpnetsecurity.com/2023/06/27/delinea-privilege-manager-enhancements/

Delinea announced the latest release of Privilege Manager, its solution for providing privilege elevation controls for users and applications on workstations. The latest enhancements significantly improve ease of use for customers by preconfiguring five of the most common privilege elevation policies through the Workstation Policy Framework to simplify implementation and accelerate time to value. The 2023 Verizon Data Breach Investigations Report found that phishing makes up 44% of all social engineering incidents. According to the … More

The post Delinea Privilege Manager enhancements reduce phishing effectiveness appeared first on Help Net Security.

"

Autosummary: “Our mission is to make security seamless and with this release of Privilege Manager, which leverages customer feedback, users can enjoy easier policy management, better security, and less friction for an accelerated time to value of our solution.” "


LexisNexis RiskNarrative helps organizations reduce risk and financial crime

financial
2023-06-27 https://www.helpnetsecurity.com/2023/06/27/lexisnexis-risknarrative/

LexisNexis Risk Solutions has launched an end-to-end customer lifecycle management platform to help businesses effortlessly integrate multiple information sources to make better risk decisions and provide smoother customer journeys. LexisNexis RiskNarrative leverages automation and decisioning technology to provide a sophisticated, configurable and accessible financial crime lifecycle management solution. The growth of technology and digital platforms is changing how customers interact with businesses. Customers return to businesses expecting to be instantly recognized across multiple channels while … More

The post LexisNexis RiskNarrative helps organizations reduce risk and financial crime appeared first on Help Net Security.

"

Autosummary: Organizations can expedite risk decisions through this more holistic view that incorporates Know Your Customer (KYC), Know Your Business (KYB), Anti-Money Laundering (AML) activity, identity documentation, behavioral biometrics and enhanced fraud detection. "


Siemens Energy confirms data breach after MOVEit data-theft attack

financial industry
2023-06-27 https://www.bleepingcomputer.com/news/security/siemens-energy-confirms-data-breach-after-moveit-data-theft-attack/
Siemens Energy has confirmed that data was stolen during the recent Clop ransomware data-theft attacks using a zero-day vulnerability in the MOVEit Transfer platform. [...] "

Autosummary: It designs, develops, and manufactures a wide range of industrial products, including industrial control systems (ICS), state-of-the-art power, heat generation units, renewable energy systems, on and off-site energy delivery systems, and flexible power transmission solutions. "


Anatsa Android trojan now steals banking info from users in US, UK

financial exploits
2023-06-26 https://www.bleepingcomputer.com/news/security/anatsa-android-trojan-now-steals-banking-info-from-users-in-us-uk/
A new mobile malware campaign since March 2023 pushes the Android banking trojan "Anatsa" to online banking customers in the U.S., the U.K., Germany, Austria, and Switzerland. [...] "

Autosummary: Payloads retrieved from GitHub (ThreatFabric) Anatsa collects financial information such as bank account credentials, credit card details, payment information, etc., by overlaying phishing pages on the foreground when the user attempts to launch their legitimate bank app and also via keylogging. "


American Airlines, Southwest Airlines disclose data breaches affecting pilots

financial
2023-06-24 https://www.bleepingcomputer.com/news/security/american-airlines-southwest-airlines-disclose-data-breaches-affecting-pilots/
American Airlines and Southwest Airlines, two of the largest airlines in the world, disclosed data breaches on Friday caused by the hack of Pilot Credentials, a third-party vendor that manages multiple airlines" pilot applications and recruitment portals. [...] "

Autosummary: "


Twitter Hacker Sentenced to 5 Years in Prison for $120,000 Crypto Scam

financial
2023-06-24 https://thehackernews.com/2023/06/twitter-hacker-sentenced-to-5-years-in.html
A U.K. citizen who took part in the massive July 2020 hack of Twitter has been sentenced to five years in prison in the U.S. Joseph James O"Connor (aka PlugwalkJoe), 24, was awarded the sentence on Friday in the Southern District of New York, a little over a month after he pleaded guilty to the criminal schemes. He was arrested in Spain in July 2021. The infamous Twitter breach allowed the "

Autosummary: "


ChatGPT shows promise in detecting phishing sites

financial
2023-06-22 https://www.helpnetsecurity.com/2023/06/22/chatgpt-detect-phishing-sites/

ChatGPT can be used to generate phishing sites, but could it also be used to reliably detect them? Security researchers have tried to answer that question. Can ChatGPT detect phishing sites based on URLs? Kaspersky researchers tested 5,265 (2322 phishing and 2943 safe) URLs. They asked ChatGPT (GPT-3.5) a simple question: “Does this link lead to a phish website?”. Based only on the form of the URL, the AI chatbot had a 87.2% detection rate … More

The post ChatGPT shows promise in detecting phishing sites appeared first on Help Net Security.

"

Autosummary: They also highlighted that ChatGPT was good at correctly identifying tactics like fake malware infection warnings, fake login errors, phishing SMS authentication request, and identifying domain names that are not legitimate, but occasionally failed to identify domain squatting and specific social engineering techniques, to recognize a legitimate domain name if it has multiple subdomains, etc. "


Barbados PM fights for shake-up of global climate finance

financial
2023-06-22 https://www.bbc.co.uk/news/science-environment-65962997?at_medium=RSS&at_campaign=KARANGA
At a climate summit in Paris, Barbados"s prime minister wants to raise billions for poor nations. "

Autosummary: "


UPS warns customers of phishing attempts after data accessed

financial
2023-06-22 https://www.malwarebytes.com/blog/news/2023/06/ups-warns-customers-of-phishing-attempts-after-data-accessed

Categories: Personal

Tags: UPS

Tags: delivery

Tags: scam

Tags: phish

Tags: phishing

Tags: smishing

Tags: SMS

Tags: text

Tags: fake

Tags: data

UPS is warning Canadian customers of potential phishing attempts after data was left accessible via look-up tool.

(Read more...)

The post UPS warns customers of phishing attempts after data accessed appeared first on Malwarebytes Labs.

"

Autosummary: The letter goes on to mention that an internal review took place to see if information it received from shippers was somehow contributing to these attempts taking place: During that review, UPS discovered a method by which a person who searched for a particular package or misused a package look-up tool could obtain more information about the delivery, potentially including a recipient"s phone number. In terms of the data potentially accessed: The information available through the package look up tools included the recipient’s name, shipment address, and potentially phone number and order number.Posted: June 22, 2023 by UPS is warning Canadian customers of potential phishing attempts after data was left accessible via look-up tool. "


Oreo maker Mondelez staff hit by data breach at third-party law firm

financial
2023-06-21 https://www.bitdefender.com/blog/hotforsecurity/oreo-maker-mondelez-staff-hit-by-data-breach-at-third-party-law-firm/
Snack giant Mondelez is warning past and present employees that their personal information may now be in the hands of hackers following a data breach at a third-party firm. Read more in my article on the Hot for Security blog. "

Autosummary: Error. "


UPS discloses data breach after exposed customer info used in SMS phishing

financial
2023-06-21 https://www.bleepingcomputer.com/news/security/ups-discloses-data-breach-after-exposed-customer-info-used-in-sms-phishing/
Multinational shipping company UPS is alerting Canadian customers that some of their personal information might have been exposed via its online package look-up tools and abused in phishing attacks. [...] "

Autosummary: " UPS customers worldwide have been affected by these phishing attacks, as shown by online reports showing the threat actors using their names, phone numbers, and postal codes, as well as info on recent orders. "


iOttie discloses data breach after site hacked to steal credit cards

financial industry
2023-06-21 https://www.bleepingcomputer.com/news/security/iottie-discloses-data-breach-after-site-hacked-to-steal-credit-cards/
Car mount and mobile accessory maker iOttie warns that its site was compromised for almost two months to steal online shoppers" credit cards and personal information. [...] "

Autosummary: " iOttie has not shared how many customers were impacted but said that names, personal information, and payment information could have been stolen, including financial account numbers, credit and debit card numbers, security codes, access codes, passwords, and PINs. "


Going on vacation soon? Stay one step ahead of travel scammers

financial
2023-06-21 https://www.welivesecurity.com/2023/06/21/vacation-stay-step-ahead-travel-scammers/

From bogus free trips to fake rental homes, here are some of the most common online threats you should look out for both before and during your travels

The post Going on vacation soon? Stay one step ahead of travel scammers appeared first on WeLiveSecurity

"

Autosummary: pic.twitter.com/1Fw0PUE3Gj — Trading Standards NI (@TSSNI) August 22, 2022 2) Clone sites Phishing emails, texts, and calls and/or online ads might also lure victims into visiting fake airline, vacation or comparison sites designed to impersonate legitimate ones.pic.twitter.com/tTDOUlPubL — NI Cyber Security Centre (@NICyberSC) August 3, 2020 3) Discounted tickets/vacations Cybercriminals sometimes offer heavily discounted deals on vacations, flights, hotels and other packages. According to the UK travel agent trade association ABTA, the most common types of holiday booking fraud involve accommodation, airline tickets, sports and religious trips, and timeshares and vacation clubs. 4) ‘Help’ with international travel documents Some sites purport to help victims secure a travel visa, passport, international driving permit, or other documents. "


Phishing scam takes $950k from DoorDash drivers

financial
2023-06-19 https://www.malwarebytes.com/blog/news/2023/06/phishing-scam-takes-950k-from-doordash-drivers

Categories: Business

Tags: door dash

Tags: delivery

Tags: phish

Tags: phishing

Tags: scam

Tags: fake

Tags: fraud

Tags: theft

Tags: call

Tags: support

Tags: phone

We take a look at a phishing scam that cost 700 DoorDash drivers a combined total of roughly $950k.

(Read more...)

The post Phishing scam takes $950k from DoorDash drivers appeared first on Malwarebytes Labs.

"

Autosummary: Phishing attacks often seem to come from brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts.Phishing attacks often seem to come from brands you know, and use themes that require urgent attention, such as missed deliveries, account suspensions, and security alerts.If you fall for a phish, make your data useless: If you entered a password, change it, if you entered credit card details, change the card. "


Ransomware Hackers and Scammers Utilizing Cloud Mining to Launder Cryptocurrency

financial exploits
2023-06-15 https://thehackernews.com/2023/06/ransomware-hackers-and-scammers.html
Ransomware actors and cryptocurrency scammers have joined nation-state actors in abusing cloud mining services to launder digital assets, new findings reveal. "Cryptocurrency mining is a crucial part of our industry, but it also holds special appeal to bad actors, as it provides a means to acquire money with a totally clean on-chain original source," blockchain analytics firm Chainalysis said in "

Autosummary: "Cryptocurrency mining is a crucial part of our industry, but it also holds special appeal to bad actors, as it provides a means to acquire money with a totally clean on-chain original source," blockchain analytics firm Chainalysis said in a report shared with The Hacker News. "


Ticket scammers target Taylor Swift tour

financial
2023-06-14 https://www.malwarebytes.com/blog/news/2023/06/ticket-scammers-target-taylor-swift-tour

Categories: Personal

Tags: Taylor

Tags: swift

Tags: eras

Tags: music

Tags: gig

Tags: concert

Tags: tour

Tags: scam

Tags: ticket

Tags: reseller

Tags: fraud

Tags: fake

We take a look at multiple reports of ticket reseller fraud aimed at fans of Taylor Swift"s Era tour.

(Read more...)

The post Ticket scammers target Taylor Swift tour appeared first on Malwarebytes Labs.

"

Autosummary: Taylor Swift fans are being warned to be cautious when buying tickets for her current “Eras” tour, with scammers waiting in the wings to trick would-be gig goers.Reports of scammers taking advantage of Swift’s fans, called Swifties, indicate some have lost as much as $2,500 paying for tickets that don’t exist or that never arrive.His warning reads as follows: “Michigan residents who are defrauded by online ticket scammers should not just shake it off,” said Nessel. "


Massive phishing campaign uses 6,000 sites to impersonate 100 brands

financial
2023-06-13 https://www.bleepingcomputer.com/news/security/massive-phishing-campaign-uses-6-000-sites-to-impersonate-100-brands/
A widespread brand impersonation campaign targeting over a hundred popular apparel, footwear, and clothing brands has been underway since June 2022, tricking people into entering their account credentials and financial information on fake websites. [...] "

Autosummary: The brands impersonated by the phony sites include Nike, Puma, Asics, Vans, Adidas, Columbia, Superdry Converse, Casio, Timberland, Salomon, Crocs, Sketchers, The North Face, UGG, Guess, Caterpillar, New Balance, Fila, Doc Martens, Reebok, Tommy Hilfiger, and others. "


Xplain data breach also impacted the national Swiss railway FSS

financial
2023-06-12 https://securityaffairs.com/147346/malware/national-railway-fss-xplain.html

The Play ransomware attack suffered by the IT services provider Xplain also impacted the national railway company of Switzerland (FSS) and the canton of Aargau. The Play ransomware attack suffered by the IT services provider Xplain is worse than initially estimated, the incident also impacted the national railway company of Switzerland (FSS) and the canton […]

The post Xplain data breach also impacted the national Swiss railway FSS appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, xPlay) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Have I Been Pwned warns of new Zacks data breach impacting 8 million

financial
2023-06-12 https://www.bleepingcomputer.com/news/security/have-i-been-pwned-warns-of-new-zacks-data-breach-impacting-8-million/
Zacks Investment Research (Zacks) has reportedly suffered an older, previously undisclosed data breach impacting 8.8 million customers, with the database now shared on a hacking forum. [...] "

Autosummary: Hunt told BleepingComputer that the database contains Zacks customers" email addresses, usernames, unsalted SHA256 passwords, addresses, phone numbers, first and last names, and other data. "


Surprise! Staff don’t like receiving phishing tests from their firms that pose as salary increases

financial
2023-06-12 https://grahamcluley.com/staff-salary-phishing-test-backfire/
UK law firm Knights certainly has an interesting way of keeping its staff happy. "

Autosummary: After disappointing its staff in a recent round of pay reviews that either granted zero rises or “tiny percentages on already way-below-market rates”, workers were delighted to receive an email entitled “Important notice: Salary increase.” "


Intellihartx data breach exposed the personal and health info of 490,000 individuals

financial
2023-06-12 https://securityaffairs.com/147380/data-breach/intellihartx-data-breach.html

Intellihartx is notifying about 490,000 individuals that their personal information was compromised in the GoAnywhere zero-day attack in January. The Clop ransomware group has stolen stole personal and health information of 489,830 individuals as a result of a ransomware attack on the technology firm Intellihartx. The attack took place earlier this year, the attackers have […]

The post Intellihartx data breach exposed the personal and health info of 490,000 individuals appeared first on Security Affairs.

"

Autosummary: The Cl0p cybergang has also claimed responsibility for the recent MOVEit Transfer MFT zero-day attack, which impacted several major organizations, including Irish airline Aer Lingus, British Airways, the BBC, UK-based payroll and HR company Zellis, and the Canadian province of Nova Scotia. "


Strava heatmap loophole may reveal users" home addresses

financial
2023-06-12 https://www.malwarebytes.com/blog/news/2023/06/strava-heatmap-loophole-may-reveal-users-home-addresses

Categories: Personal

Tags: strava

Tags: fitness

Tags: health

Tags: run

Tags: running

Tags: jog

Tags: jogging

Tags: jogger

Tags: cycling

Tags: bike

Tags: race

Tags: data

Tags: anonymous

Tags: anonymise

Tags: location

Tags: map

Tags: heatmap

Anonymous data on fitness app Strava"s heatmap may be able to be used to pinpoint users.

(Read more...)

The post Strava heatmap loophole may reveal users" home addresses appeared first on Malwarebytes Labs.

"

Autosummary: Strava, used by more than 100 million people, includes features you’d commonly see in this kind of product like heart rate, GPS data, and so on. This, combined with public profiles displaying real names, photographs, and data related to specific activities means that singling out certain users was achievable. "


Strava heatmap feature can be abused to find home addresses

financial
2023-06-11 https://www.bleepingcomputer.com/news/security/strava-heatmap-feature-can-be-abused-to-find-home-addresses/
Researchers at the North Carolina State University Raleigh have discovered a privacy risk in the Strava app"s heatmap feature that could lead to identifying users" home addresses. [...] "

Autosummary: In 2018, Strava implemented a feature called "heatmap" that anonymously aggregates users" (runners, cyclists, hikers) activity to help users find trails or exercise hotspots, meet like-minded individuals, and perform their sessions in more crowded and safer locations. "


Microsoft warns of multi-stage AiTM phishing and BEC attacks

financial
2023-06-11 https://securityaffairs.com/147327/hacking/aitm-bec-attacks.html

Microsoft researchers warn of banking adversary-in-the-middle (AitM) phishing and BEC attacks targeting banking and financial organizations. Microsoft discovered multi-stage adversary-in-the-middle (AiTM) phishing and business email compromise (BEC) attacks against banking and financial services organizations. In AiTM phishing, threat actors set up a proxy server between a target user and the website the user wishes to […]

The post Microsoft warns of multi-stage AiTM phishing and BEC attacks appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, cyberattack) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


The University of Manchester suffered a cyber attack and suspects a data breach

financial
2023-06-10 https://securityaffairs.com/147290/data-breach/university-of-manchester-cyber-attack.html

The University of Manchester suffered a cyberattack, attackers likely stole staff and students’ data from its systems. The University of Manchester, one of the UK’s largest educational institutions, suffered a cyberattack, The popular university suspects that the threat actors have stolen data from its systems. The University of Manchester has about 11,000 staff and more […]

The post The University of Manchester suffered a cyber attack and suspects a data breach appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, cyberattack) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Guardz launches AI-powered Multilayered Phishing Protection to secure SMEs

financial
2023-06-09 https://www.helpnetsecurity.com/2023/06/09/guardz-multilayered-phishing-protection/

Guardz has unveiled a new AI-powered Multilayered Phishing Protection solution to help small and medium-sized enterprises (SMEs) and managed service providers (MSPs) prevent phishing attacks before their security is compromised. The solution uses AI to provide small businesses and the MSPs that support them with automatic detection and remediation capabilities to protect against phishing attacks – the number one threat they face. By combining email security, web browsing protection, perimeter posture, and awareness culture in … More

The post Guardz launches AI-powered Multilayered Phishing Protection to secure SMEs appeared first on Help Net Security.

"

Autosummary: "


Microsoft Uncovers Banking AitM Phishing and BEC Attacks Targeting Financial Giants

financial
2023-06-09 https://thehackernews.com/2023/06/microsoft-uncovers-banking-aitm.html
Banking and financial services organizations are the targets of a new multi-stage adversary-in-the-middle (AitM) phishing and business email compromise (BEC) attack, Microsoft has revealed. "The attack originated from a compromised trusted vendor and transitioned into a series of AiTM attacks and follow-on BEC activity spanning multiple organizations," the tech giant disclosed in a Thursday "

Autosummary: Join the Session "This attack shows the complexity of AiTM and BEC threats, which abuse trusted relationships between vendors, suppliers, and other partner organizations with the intent of financial fraud," the company added. "


Ukrainian hackers take down service provider for Russian banks

financial rusia-ucrania Telcos
2023-06-09 https://www.bleepingcomputer.com/news/security/ukrainian-hackers-take-down-service-provider-for-russian-banks/
A group of Ukrainian hackers known as the Cyber.Anarchy.Squad claimed an attack that took down Russian telecom provider Infotel JSC on Thursday evening. [...] "

Autosummary: "In total, the company has about four hundred clients, a quarter of them are banks, the rest are credit institutions, car dealerships. "


Warning: Victims" faces placed on explicit images in sextortion scam

financial
2023-06-08 https://www.malwarebytes.com/blog/news/2023/06/warning-victims-faces-placed-on-explicit-images-in-sextortion-scam

Categories: Personal

Tags: sextortion

Tags: deepfake

Tags: FBI

Tags: blackmail

Tags: extortion

Tags: fake

Tags: fakes

Tags: synthetic

We take a look at some new developments in sextortion cases via a warning issued by the FBI.

(Read more...)

The post Warning: Victims" faces placed on explicit images in sextortion scam appeared first on Malwarebytes Labs.

"

Autosummary: Here’s how the FBI describes sextortion: Sextortion, which may violate several federal criminal statutes, involves coercing victims into providing sexually explicit photos or videos of themselves, then threatening to share them publicly or with the victim"s family and friends. The more traditional form of sextortion is where a fraudster convinces the person they’re speaking to that they’re interested in romance, obtains revealing images of the victim, and then uses those images for blackmail.From the release: The FBI continues to receive reports from victims, including minor children and non-consenting adults, whose photos or videos were altered into explicit content. "


Facebook clickbait leads to money scam for users

financial
2023-06-07 https://www.malwarebytes.com/blog/threat-intelligence/2023/06/thousands-of-malicious-google-cloud-run-instances-deployed-to-scam-facebook-users

Categories: Threat Intelligence

Tags: facebook

Tags: posts

Tags: google

Tags: cloud run

Clickbait posts on Facebook can lead to malicious websites. In this campaign, crooks are redirecting Facebook victims to scam pages hosted on Google"s infrastructure.

(Read more...)

The post Facebook clickbait leads to money scam for users appeared first on Malwarebytes Labs.

"

Autosummary: Indicators of Compromise Cloaking domains trendingentertainers[.]com trendingfilmreviews[.]com trendingshowbiz[.]com trendingtvshows[.]com usunveiled[.]net viralcelebrityzone[.]com viralfamezone[.]com virallaughtrack[.]com viralstargossip[.]com viralfunnylaugh[.]com Cloaking hosting 194.38.23[.]88 194.38.23[.]18 194.38.23[.]58 194.38.23[.]30 Google Cloud Run URLs (partial list here). Now, if you happen to click on a Facebook post as a real human (not a bot or using a VPN), you will get something entirely different, as the cloaking domains will perform a 302 redirect. "


Smashing Security podcast #325: Rick Astley and the little birdie scam

financial
2023-06-07 https://grahamcluley.com/smashing-security-podcast-325/
Australia"s signal intelligence agency calls upon an Eighties popstar to fight terrorism, and a simple act of kindness leads to a woman being scammed for thousands. All this and much more is discussed in the latest edition of the "Smashing Security" podcast by cybersecurity veterans Graham Cluley and Carole Theriault. Plus don"t miss our featured interview with Max Power of Bitwarden. "

Autosummary: Hosts: Graham Cluley – @gcluley Carole Theriault – @caroletheriault Episode links: Sponsored by: Bitwarden – Password security you can trust. "


Chinese PostalFurious Gang Strikes UAE Users with Sneaky SMS Phishing Scheme

financial
2023-06-06 https://thehackernews.com/2023/06/chinese-postalfurious-gang-strikes-uae.html
A Chinese-speaking phishing gang dubbed PostalFurious has been linked to a new SMS campaign that"s targeting users in the U.A.E. by masquerading as postal services and toll operators, per Group-IB. The fraudulent scheme entails sending users bogus text messages asking them to pay a vehicle trip fee to avoid additional fines. The messages also contain a shortened URL to conceal the actual "

Autosummary: "The URLs from the texts lead to fake branded payment pages that ask for personal details, such as name, address, and credit card information," Group-IB said. "


British Airways, BBC and Boots were impacted the by Zellis data breach

financial
2023-06-06 https://securityaffairs.com/147119/data-breach/zellis-data-breach-bbc-ba.html

The BBC and British Airways were both impacted by the data breach suffered by the payroll provider Zellis. As a result of the cyber attack on the payroll provider Zellis, the personal data of employees at the BBC and British Airways has been compromised and exposed. “Zellis, a payroll company based in the UK, is […]

The post British Airways, BBC and Boots were impacted the by Zellis data breach appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, MOVEit) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On “Zellis, a payroll company based in the UK, is understood to have been impacted by a cyber security attack targeting file transfer company MOVEit, with British Airways among the firms impacted” reported The Mirror. "


Verizon 2023 Data Breach Investigations Report: 74% of breaches involve human element

financial
2023-06-06 https://www.helpnetsecurity.com/2023/06/06/verizon-data-breach-investigations-report-2023-dbir/

Verizon Business today released the results of its 16th annual Data Breach Investigations Report (2023 DBIR), which analyzed 16,312 security incidents and 5,199 breaches. Chief among its findings is the soaring cost of ransomware – malicious software (malware) that encrypts an organization’s data and extorts large sums of money to restore access. Cost per ransomware rises The median cost per ransomware more than doubled over the past two years to $26,000, with 95% of incidents … More

The post Verizon 2023 Data Breach Investigations Report: 74% of breaches involve human element appeared first on Help Net Security.

"

Autosummary: BEC on the rise Like ransomware, social engineering is a lucrative tactic for cybercriminals, especially given the rise of those techniques being used to impersonate enterprise employees for financial gain, an attack known as Business Email Compromise (BEC). "


Brazilian Cybercriminals Using LOLBaS and CMD Scripts to Drain Bank Accounts

financial latam ciber
2023-06-05 https://thehackernews.com/2023/06/brazilian-cybercriminals-using-lolbas.html
An unknown cybercrime threat actor has been observed targeting Spanish- and Portuguese-speaking victims to compromise online banking accounts in Mexico, Peru, and Portugal. "This threat actor employs tactics such as LOLBaS (living-off-the-land binaries and scripts), along with CMD-based scripts to carry out its malicious activities," the BlackBerry Research and Intelligence Team said in a report "

Autosummary: "This threat actor employs tactics such as LOLBaS (living-off-the-land binaries and scripts), along with CMD-based scripts to carry out its malicious activities," the BlackBerry Research and Intelligence Team said in a report published last week. "


Spanish bank Globalcaja confirms Play ransomware attack

financial exploits ransomware
2023-06-05 https://securityaffairs.com/147073/cyber-crime/globalcaja-confirms-play-ransomware-attack.html

Play ransomware group claims responsibility for a ransomware attack that hit Globalcaja, one of the major banks in Spain. Globalcaja is a financial institution in the autonomous community of Castilla-La Mancha, it has more than 300 offices across Spain and provides banking services to more than half a million clients. Globalcaja was the victim of […]

The post Spanish bank Globalcaja confirms Play ransomware attack appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, Globalcaja) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


BBC staffers warned of payroll data breach. Other firms also affected by MOVEit vulnerability

financial exploits
2023-06-05 https://grahamcluley.com/bbc-staffers-warned-of-payroll-data-breach-other-firms-affected-by-moveit-vulnerability/
Staff at the BBC have been warned that their personal data may now be in the hands of cybercriminals, following the exploitation of a vulnerability in a software tool used by the company that manages their payroll. "

Autosummary: It’s important to recognise that blaming the BBC, Boots, British Airways, IBM, or even Zellis for this data breach is a case of shooting the messenger – rather than those were the fault really lies. "


Play ransomware gang compromises Spanish bank, threatens to leak files

financial exploits ransomware
2023-06-05 https://www.malwarebytes.com/blog/news/2023/06/play-ransomware-gang-compromises-spanish-bank-threatens-to-leak-files

Categories: Business

Tags: globalcaja

Tags: play ransomware

Tags: compromise

Tags: data

Tags: leak

Tags: ransom

Tags: bank

Tags: banking

Tags: Spain

Tags: Spanish

A large Spanish bank, Globalcaja, has fallen victim to the Play ransomware gang.

(Read more...)

The post Play ransomware gang compromises Spanish bank, threatens to leak files appeared first on Malwarebytes Labs.

"

Autosummary: Once you"ve isolated the outbreak and stopped the first attack, you must remove every trace of the attackers, their malware, their tools, and their methods of entry, to avoid being attacked again.From the outset, in #Globalcaja we activated the security protocol created for this purpose, which led us, out of prudence, to disable some office posts, temporarily limiting the performance of some operations. El mismo no ha afectado al transaccional de la entidad (ni las cuentas ni los acuerdos de los clientes se… pic.twitter.com/LeQdNN8r1i — Globalcaja (@SomosGlobalcaja) June 2, 2023 Yesterday, we registered a cyber incident, consisting of a computer attack on some local computers through a type #ransomware virus. "


Burton Snowboards discloses data breach after February attack

financial
2023-06-02 https://www.bleepingcomputer.com/news/security/burton-snowboards-discloses-data-breach-after-february-attack/
Leading snowboard maker Burton Snowboards confirmed notified customers of a data breach after some of their sensitive information was "potentially" accessed or stolen during what the company described in February as a "cyber incident."  [...] "

Autosummary: While its headquarters are in Burlington, Vermont, Burton also maintains offices in various locations, including Australia, Austria, Canada, California, China, and Japan. "


Phishing campaigns thrive as evasive tactics outsmart conventional detection

financial industry
2023-06-01 https://www.helpnetsecurity.com/2023/06/01/advanced-detection-evasion-techniques/

A 25% increase in the use of phishing kits has been recorded in 2022, according to Group-IB. The key phishing trends observed are the increasing use of access control and advanced detection evasion techniques. The rise in evasive tactics, such as antibot techniques and randomization, poses a significant challenge for conventional detection systems and extends the lifespan of phishing campaigns. 3,677 unique phishing kits in 2022 have been identified, 25% more than in 2021. A … More

The post Phishing campaigns thrive as evasive tactics outsmart conventional detection appeared first on Help Net Security.

"

Autosummary: For example, in 2022, approximately 1,500 phishing kits contained the functionality for transferring stolen data either via Telegram, email or by writing the data to a file locally on the server, which indicates their growing sophistication. Notably, in 2022, Group-IB researchers observed a 40% increase in the use of anti-bot technologies designed to prevent automated cybersecurity scanners from identifying phishing content. "


Financial services company OneMain fined $4.25 million for security lapses

financial
2023-05-31 https://www.malwarebytes.com/blog/news/2023/05/financial-services-company-onemain-fined-4.25-million-for-cyber-lapses

Categories: Business

Tags: one-man

Tags: financial

Tags: loans

Tags: cyber

Tags: lapses

Tags: security

Tags: update

Tags: New York

Tags: lapse

We take a look at a fine totalling millions aimed at financial services company OneMain.

(Read more...)

The post Financial services company OneMain fined $4.25 million for security lapses appeared first on Malwarebytes Labs.

"

Autosummary: OneMain failed to effectively manage third-party service provider risk, manage access privileges, and maintain a formal application security development methodology, significantly increasing the company’s vulnerability to cybersecurity events.We go once more to the release: OneMain did not conduct timely due diligence for certain high- and medium-risk vendors, despite the existence of a third-party vendor management policy requiring that each vendor undergo an assessment to determine the vendor’s risk rating and the appropriate level of due diligence OneMain should perform on the vendor. "


The root causes of API incidents and data breaches

financial
2023-05-30 https://www.helpnetsecurity.com/2023/05/30/root-causes-api-incidents-video/

API calls make up the majority of our digital lives. Take, for example, the everyday use of a cloud-based food delivery app, which could involve up to 25 API calls. Between the order being placed, transmission to the restaurant, the coordination of delivery, and the processing of payments, this multi-party transaction includes at least four third-party providers, and a high volume of sensitive data shared between them. The top two highest-impact breach vectors for API … More

The post The root causes of API incidents and data breaches appeared first on Help Net Security.

"

Autosummary: "


Beware of the new phishing technique “file archiver in the browser” that exploits zip domains

financial exploits
2023-05-30 https://securityaffairs.com/146828/cyber-crime/file-archiver-in-the-browser-phishing.html

“file archiver in the browser” is a new phishing technique that can be exploited by phishers when victims visit a .ZIP domain. A new phishing technique called “file archiver in the browser” can be used by phishers to “emulate” a file archiver software in a web browser when a victim visits a .ZIP domain. The […]

The post Beware of the new phishing technique “file archiver in the browser” that exploits zip domains appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, phishing) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Attackers use encrypted RPMSG messages in Microsoft 365 targeted phishing attacks

financial
2023-05-29 https://securityaffairs.com/146768/cyber-crime/rpmsg-messages-microsoft-365-phishing.html

Experts warn of phishing attacks that are combining the use of compromised Microsoft 365 accounts and .rpmsg encrypted emails. Trustwave researchers have observed threat actors using encrypted RPMSG attachments sent via compromised Microsoft 365 accounts in a phishing campaign aimed at stealing Microsoft credentials. RPMSG files are used to deliver e-mails with Rights-Managed Email Object Protocol enabled. […]

The post Attackers use encrypted RPMSG messages in Microsoft 365 targeted phishing attacks appeared first on Security Affairs.

"

Autosummary: The script uses the open source FingerprintJS library to collect recipient’s data, including visitor ID, connect token (hardcoded from the configuration), connect hash (hardcoded from the configuration), video card renderer information, system language, device memory, hardware concurrency (# of processor), browser plugins installed, browser window size, orientation, and screen resolution, and OS architecture. "


MCNA Dental data breach impacts 8.9 million people after ransomware attack

financial exploits ransomware
2023-05-29 https://www.bleepingcomputer.com/news/security/mcna-dental-data-breach-impacts-89-million-people-after-ransomware-attack/
Managed Care of North America (MCNA) Dental has published a data breach notification on its website, informing almost 9 million patients that their personal data were compromised. [...] "

Autosummary: Full name Address Date of birth Phone number Email Social Security number Driver’s license number Government-issued ID number Health insurance (plan information, insurance company, member number, Medicaid-Medicare ID numbers) Care for teeth or braces (visits, dentist name, doctor name, past care, x-rays/photos, medicines, and treatment) Bills and insurance claims The notification filed with the Office of the Maine Attorney General says the breach impacted 8,923,662 people, including patients, parents, guardians, or guarantors. "


Capita hack: 90 organisations report data breaches to watchdog

financial
2023-05-29 https://www.bbc.co.uk/news/technology-65746518?at_medium=RSS&at_campaign=KARANGA
The privacy watchdog is urging groups using the outsourcing giant to check if data has been exposed. "

Autosummary: "


Week in review: Zyxel firewalls vulnerability, phishing campaign targets ChatGPT users

financial exploits
2023-05-28 https://www.helpnetsecurity.com/2023/05/28/week-in-review-zyxel-firewalls-vulnerability-phishing-campaign-targets-chatgpt-users/

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Wireless Broadband Alliance CEO on key drivers for Wi-Fi adoption in enterprise networks This Help Net Security interview with Tiago Rodrigues, CEO at Wireless Broadband Alliance (WBA), delves into the future of enterprise networking, exploring the significant role of Wi-Fi 6E and Private 5G. Navigating the quantum leap in cybersecurity In this Help Net Security interview, we sit down with … More

The post Week in review: Zyxel firewalls vulnerability, phishing campaign targets ChatGPT users appeared first on Help Net Security.

"

Autosummary: Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Wireless Broadband Alliance CEO on key drivers for Wi-Fi adoption in enterprise networks This Help Net Security interview with Tiago Rodrigues, CEO at Wireless Broadband Alliance (WBA), delves into the future of enterprise networking, exploring the significant role of Wi-Fi 6E and Private 5G. Navigating the quantum leap in cybersecurity In this Help Net Security interview, we sit down with Dr. Atsushi Yamada, the newly appointed CEO of ISARA, a security solutions company specializing in creating quantum-safe cryptography. New infosec products of the week: May 26, 2023 Here’s a look at the most interesting products from the past week, featuring releases from Axiado, Delinea, Netscout, Radware, and Veriff. "


Clever ‘File Archiver In The Browser’ phishing trick uses ZIP domains

financial
2023-05-28 https://www.bleepingcomputer.com/news/security/clever-file-archiver-in-the-browser-phishing-trick-uses-zip-domains/
A new "File Archivers in the Browser" phishing kit abuses ZIP domains by displaying fake WinRAR or Windows File Explorer windows in the browser to convince users to launch malicious files. [...] "

Autosummary: Fake in-browser WinRar screen pretending to open a ZIP archive Source: BleepingComputer To make the fake WinRar window even more convincing, the researchers implemented a fake security Scan button that, when clicked, says that the files were scanned and no threats were detected.BleepingComputer When you click on that link, your browser will attempt to open the https://setup.zip site, which could redirect you to another site, show an HTML page, or prompt you to download a file. "


Industrial automation giant ABB disclosed data breach after ransomware attack

financial exploits ransomware industry
2023-05-28 https://securityaffairs.com/146752/cyber-crime/abb-ransomware-attack.html

Swiss electrification and automation technology giant ABB confirmed it has suffered a data breach after a ransomware attack. ABB has more than 105,000 employees and has $29.4 billion in revenue for 2022. On May 7, 2023, the Swiss multinational company, leading electrification and automation technology provider, suffered a cyber attack that reportedly impacted its business operations. […]

The post Industrial automation giant ABB disclosed data breach after ransomware attack appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, ABB) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Threat actors exploit new channels for advanced phishing attacks

financial exploits
2023-05-26 https://www.helpnetsecurity.com/2023/05/26/advanced-phishing-attacks-increase-2022/

Perception Point’s team has identified a 356% increase in the number of advanced phishing attacks attempted by threat actors in 2022. Overall, the total number of attacks increased by 87%, highlighting the growing threat that cyber attacks now pose to organizations. Phishing attacks increase Throughout 2022, Perception Point’s team analyzed several concerning trends. Firstly, malicious actors continue to gain widespread access to new tools and advances in artificial intelligence (AI) and machine learning (ML) which … More

The post Threat actors exploit new channels for advanced phishing attacks appeared first on Help Net Security.

"

Autosummary: “As the global threat landscape continues to evolve, we are sharing vital data that portrays the meteoric rise in the number of attacks, combined with increasingly sophisticated attack techniques that are designed to breach and damage organizations,” said Yoram Salinger, CEO of Perception Point. "


Iranian Agrius Hackers Targeting Israeli Organizations with Moneybird Ransomware

financial exploits ransomware
2023-05-25 https://thehackernews.com/2023/05/iranian-agrius-hackers-targeting.html
The Iranian threat actor known as Agrius is leveraging a new ransomware strain called Moneybird in its attacks targeting Israeli organizations. Agrius, also known as Pink Sandstorm (formerly Americium), has a track record of staging destructive data-wiping attacks aimed at Israel under the guise of ransomware infections. Microsoft has attributed the threat actor to Iran"s Ministry of "

Autosummary: "The use of a new ransomware, written in C++, is noteworthy, as it demonstrates the group"s expanding capabilities and ongoing effort in developing new tools," Check Point researchers Marc Salinas Fernandez and Jiri Vinopal said. "


‘Operation Magalenha’ targets credentials of 30 Portuguese banks

financial
2023-05-25 https://www.bleepingcomputer.com/news/security/operation-magalenha-targets-credentials-of-30-portuguese-banks/
A Brazilian hacking group has been targeting thirty Portuguese government and private financial institutions since 2021 in a malicious campaign called "Operation Magalenha." [...] "

Autosummary: Examples of the targeted entities include ActivoBank, Caixa Geral de Depósitos, CaixaBank, Citibanamex, Santander, Millennium BCP, ING, Banco BPI, and Novobanco. "


Phishing campaign targets ChatGPT users

financial
2023-05-25 https://www.helpnetsecurity.com/2023/05/25/chatgpt-phishing/

A clever phishing campaign aimed at stealing users’ business email account credentials by impersonating OpenAI, the company behind the ChatGPT chatbot, has been spotted by Inky researchers. The attack ChatGPT has quickly gained popularity and is used widely by individuals and organizations. That’s enough of a reason for cybercriminals to impersonate the brand. The initial phase of the attack involves the victim receiving an email that appears legitimate, purportedly sent by OpenAI. The email requests … More

The post Phishing campaign targets ChatGPT users appeared first on Help Net Security.

"

Autosummary: “The redirection happens because the personal code uses a my_slice variable “window.location.replace()” to construct a new URL (…) and replace the existing malicious URL,” INKY experts explained. "


Alert: Brazilian Hackers Targeting Users of Over 30 Portuguese Banks

financial latam
2023-05-25 https://thehackernews.com/2023/05/alert-brazilian-hackers-targeting-users.html
A Brazilian threat actor is targeting more than 30 Portuguese financial institutions with information-stealing malware as part of a long-running campaign that commenced in 2021. "The attackers can steal credentials and exfiltrate users" data and personal information, which can be leveraged for malicious activities beyond financial gain," SentinelOne researchers Aleksandar Milenkoski and Tom "

Autosummary: "With the first PeepingTitle variant capturing the entire screen, and the second capturing each window a user interacts with, this malware duo provides the threat actor with a detailed insight into user activity," the researchers explained. "


Microsoft 365 phishing attacks use encrypted RPMSG messages

financial
2023-05-25 https://www.bleepingcomputer.com/news/security/microsoft-365-phishing-attacks-use-encrypted-rpmsg-messages/
Attackers are now using encrypted RPMSG attachments sent via compromised Microsoft 365 accounts to steal Microsoft credentials in targeted phishing attacks designed to evade detection by email security gateways. [...] "

Autosummary: The harvested data includes visitor ID, connect token and hash, video card renderer information, system language, device memory, hardware concurrency, installed browser plugins, browser window details, and OS architecture. "


Sorry scammer, I’m not cancelling my McAfee Antivirus subscription

financial
2023-05-25 https://grahamcluley.com/sorry-scammer-im-not-cancelling-my-mcafee-antivirus-subscription/
I was surprised to receive an email this week telling me that I had renewed my annual subscription for McAfee virus protection. Would you, or a member of your family, have fallen for this scam? "

Autosummary: However, the email tells me that my bank account has already been debited for $249.99 (that sounds like a lot, even if it is to protect two devices with not just anti-virus but also “theft protection.”) "


Iranian hackers use new Moneybird ransomware to attack Israeli orgs

financial exploits ransomware
2023-05-24 https://www.bleepingcomputer.com/news/security/iranian-hackers-use-new-moneybird-ransomware-to-attack-israeli-orgs/
A suspected Iranian state-supported threat actor known as "Agrius" is now deploying a new ransomware strain named "Moneybird" against Israeli organizations. [...] "

Autosummary: Webshell in the text file (Check Point) Having deployed the webshells, the attackers proceed to use open-source tools that help in network reconnaissance using SoftPerfect Network Scanner, lateral movement, secure communication using Plink/PuTTY, credential stealing with ProcDump, and the exfiltration of data using FileZilla. "


Online scams target bargain-hunting holiday travelers

financial
2023-05-23 https://www.helpnetsecurity.com/2023/05/23/online-travel-scams/

30% of adults have fallen victim or know someone who has fallen victim to an online scam while trying to save money when booking travel, according to McAfee. 34% of those who had money stolen have lost over $1,000 before their trip has even begun, while 66% lost up to $1,000. Too good to be true 62% of all vacationers will travel domestically this year and 42% will do so internationally. With inflation and the … More

The post Online scams target bargain-hunting holiday travelers appeared first on Help Net Security.

"

Autosummary: In today’s economic environment, adults are more likely to seek out a bargain deal online (56%), move quickly to snap up a deal (45%), try a new booking site (35%) and even a new destination (36%), in order to save money.While social media is by far the most common online activity for people to use their phones for while on vacation (60%), also common are chatting with friends and family (55%), online banking (35%) and sending money via apps such as PayPal or Venmo (22%). "


U.K. Fraudster Behind iSpoof Scam Receives 13-Year Jail Term for Cyber Crimes

financial
2023-05-22 https://thehackernews.com/2023/05/uk-fraudster-behind-ispoof-scam.html
A U.K. national responsible for his role as the administrator of the now-defunct iSpoof online phone number spoofing service has been sentenced to 13 years and 4 months in prison. Tejay Fletcher, 35, of Western Gateway, London, was awarded the sentence on May 18, 2023. He pleaded guilty last month to a number of cyber offenses, including facilitating fraud and possessing and transferring "

Autosummary: According to the U.K. Metropolitan Police, the criminals assumed false identities as representatives of various banks such as Barclays, Santander, HSBC, Lloyds, Halifax, First Direct, Natwest, Nationwide, and TSB. "


Roblox: Ten-year-old spent £2,500 of mum"s money without her knowing

financial
2023-05-22 https://www.bbc.co.uk/news/uk-wales-65659896?at_medium=RSS&at_campaign=KARANGA
Tesco Bank initially refused to refund the mum but changed its mind after a BBC show got involved. "

Autosummary: "


An AI-based Chrome Extension Against Phishing, Malware, and Ransomware

financial exploits ransomware
2023-05-22 https://www.bleepingcomputer.com/news/security/an-ai-based-chrome-extension-against-phishing-malware-and-ransomware/
Criminal IP"s Chrome extension offers real-time scanning of websites worldwide, using AI-based detection to identify recently created phishing sites. [...] "

Autosummary: Criminal IP, a prominent CTI search engine Criminal IP conducted a successful beta service for approximately one year before its official launch Source: AI SPERA Since its official launch on April 17, 2023, Criminal IP has achieved global recognition in cybersecurity, establishing itself as a prominent CTI search engine through API integrations and strong partnerships. "


Crypto phishing service Inferno Drainer defrauds thousands of victims

financial
2023-05-22 https://www.bleepingcomputer.com/news/security/crypto-phishing-service-inferno-drainer-defrauds-thousands-of-victims/
A cryptocurrency phishing and scam service called "Inferno Drainer" has reportedly stolen over $5.9 million worth of crypto from 4,888 victims. [...] "

Autosummary: Most assets ($4.3M) were stolen from the Mainnet, $790k were snatched from Arbitrum, $410k from Polygon, and $390k from BNB, totaling $5.9 million. "


2021 data breach exposed data of 70 Million Luxottica customers

financial
2023-05-20 https://securityaffairs.com/146472/data-breach/luxottica-2021-data-breach.html

Luxottica has finally confirmed the 2021 data breach that exposed the personal information of 70 million customers. Luxottica Group S.p.A. is an Italian eyewear conglomerate and the world’s largest company in the eyewear industry. As a vertically integrated company, Luxottica designs, manufactures, distributes and retails its eyewear brands, including LensCrafters, Sunglass Hut, Apex by Sunglass Hut, […]

The post 2021 data breach exposed data of 70 Million Luxottica customers appeared first on Security Affairs.

"

Autosummary: As a vertically integrated company, Luxottica designs, manufactures, distributes and retails its eyewear brands, including LensCrafters, Sunglass Hut, Apex by Sunglass Hut, Pearle Vision, Target Optical, Eyemed vision care plan, and Glasses.com. Nominate Pierluigi Paganini and Security Affairs here here: https://docs.google.com/forms/d/e/1FAIpQLSepvnj8b7QzMdLh7vWEDQDqohjBUsHyn3x3xRdYGCetwVy2DA/viewform Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, data breach) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Exploring the tactics of phishing and scam websites in 2023

financial industry
2023-05-19 https://www.helpnetsecurity.com/2023/05/19/tactics-phishing-scam-websites-2023-video/

Phishing scams pose an escalating danger as cybercriminals employ increasingly sophisticated techniques, rendering their detection and prevention more challenging. In this Help Net Security video, Abhilash Garimella, Head of Research at Bolster, talks about the evolution of phishing and scam websites in 2023.

The post Exploring the tactics of phishing and scam websites in 2023 appeared first on Help Net Security.

"

Autosummary: "


Luxottica confirms 2021 data breach after info of 70M leaks online

financial
2023-05-19 https://www.bleepingcomputer.com/news/security/luxottica-confirms-2021-data-breach-after-info-of-70m-leaks-online/
Luxottica has confirmed one of its partners suffered a data breach in 2021 that exposed the personal information of 70 million customers after a database was posted this month for free on hacking forums. [...] "

Autosummary: Luxottica is the world’s largest eyewear company, glasses, and prescription frames maker, and the owner of popular brands like Ray-Ban, Oakley, Chanel, Prada, Versace, Dolce and Gabbana, Burberry, Giorgio Armani, Michael Kors, and many other. "


Darknet Carding Kingpin Pleads Guilty: Sold Financial Info of Tens of Thousands

financial
2023-05-18 https://thehackernews.com/2023/05/darknet-carding-kingpin-pleads-guilty.html
A U.S. national has pleaded guilty in a Missouri court to operating a darknet carding site and selling financial information belonging to tens of thousands of victims in the country. Michael D. Mihalo, aka Dale Michael Mihalo Jr. and ggmccloud1, has been accused of setting up a carding site called Skynet Market that specialized in the trafficking of credit and debit card data. Mihalo and his "

Autosummary: Mihalo and his associates also peddled their warez on other dark web marketplaces such as AlphaBay Market, Wall Street Market, and Hansa Market between February 22, 2016, and October 1, 2019. "


Smashing Security podcast #322: When you buy a criminal’s phone, and paying for social media scams

financial
2023-05-17 https://grahamcluley.com/smashing-security-podcast-322-when-you-buy-a-criminals-phone-and-paying-for-social-media-scams/
Personal information is going for a song, and the banks want social media sites to pay when their users get scammed. All this and much more is discussed in the latest edition of the "Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault. "

Autosummary: Hosts: Graham Cluley – @gcluley Carole Theriault – @caroletheriault Episode links: Sponsored by: Bitwarden – Password security you can trust. "


Colchester City Council investigating Capita over "serious data breach"

financial government
2023-05-17 https://www.bbc.co.uk/news/technology-65622363?at_medium=RSS&at_campaign=KARANGA
Colchester City Council "extremely disappointed" Capita failed to fully secure historic benefits data. "

Autosummary: "


CopperStealer Malware Crew Resurfaces with New Rootkit and Phishing Kit Modules

financial exploits
2023-05-16 https://thehackernews.com/2023/05/water-orthrus-copperstealer-malware.html
The threat actors behind the CopperStealer malware resurfaced with two new campaigns in March and April 2023 that are designed to deliver two novel payloads dubbed CopperStealth and CopperPhish. Trend Micro is tracking the financially motivated group under the name Water Orthrus. The adversary is also assessed to be behind another campaign known as Scranos, which was detailed by Bitdefender in "

Autosummary: It achieves this by "starting a rundll32 process and injecting a simple program with a browser window (written in Visual Basic) in it," which loads a phishing page urging victims to scan a QR code in order to verify their identity and enter a confirmation code to "restore your device"s network. "The credential verification and confirmation code are two useful features that make this phishing kit more successful, as the victim cannot simply close the window or enter fake information just to get rid of the window," the researchers said. "


New Phishing-as-a-Service Platform Lets Cybercriminals Generate Convincing Phishing Pages

financial ciber
2023-05-13 https://thehackernews.com/2023/05/new-phishing-as-service-platform-lets.html
A new phishing-as-a-service (PhaaS or PaaS) platform named Greatness has been leveraged by cybercriminals to target business users of the Microsoft 365 cloud service since at least mid-2022, effectively lowering the bar to entry for phishing attacks. "Greatness, for now, is only focused on Microsoft 365 phishing pages, providing its affiliates with an attachment and link builder that creates "

Autosummary: " Campaigns involving Greatness have mainly manufacturing, health care, and technology entities located in the U.S., the U.K., Australia, South Africa, and Canada, with a spike in activity detected in December 2022 and March 2023. "


Discord discloses data breach after support agent got hacked

financial
2023-05-12 https://www.bleepingcomputer.com/news/security/discord-discloses-data-breach-after-support-agent-got-hacked/
Discord is notifying users of a data breach that occurred after the account of a third-party support agent was compromised. [...] "

Autosummary: "


Brightly warns of SchoolDude data breach exposing credentials

financial
2023-05-11 https://www.bleepingcomputer.com/news/security/brightly-warns-of-schooldude-data-breach-exposing-credentials/
U.S. tech company and Siemens subsidiary Brightly Software is notifying customers that their personal information and credentials were stolen by attackers who gained access to the database of its SchoolDude online platform. [...] "

Autosummary: "


New "Greatness" service simplifies Microsoft 365 phishing attacks

financial
2023-05-10 https://www.bleepingcomputer.com/news/security/new-greatness-service-simplifies-microsoft-365-phishing-attacks/
The Phishing-as-a-Service (PhaaS) platform named "Greatness" has seen a spike in activity as it targets organizations using Microsoft 365 in the United States, Canada, the U.K., Australia, and South Africa. [...] "

Autosummary: Most victims are located in the United States, with many working in manufacturing, healthcare, technology, education, real estate, construction, finance, and business services. "


How to spot and avoid a tech support scam

financial
2023-05-10 https://www.malwarebytes.com/blog/personal/2023/05/how-to-spot-and-avoid-a-tech-support-scam

Categories: Awareness

Categories: Personal

Categories: Scams

Tags: Tech Support Scams

Tags: Malwarebytes

Tags: impersonating

Tags: screen lockers

Tags: fake warnings

Tags: remote access

Tech support scams are an ongoing nuisance. Knowing how they operate helps you to recognize them.

(Read more...)

The post How to spot and avoid a tech support scam appeared first on Malwarebytes Labs.

"

Autosummary: For a very detailed breakdown of tech support scams, how they operate, and more suggestions to keep yourself safe from harm, please check out our dedicated tech support scams page. How to deal with tech support scams As a security provider with a good reputation, we do get a lot of impersonators, like in the example below. At the same time, the legal case against tech support scams originating in the US has proven to be difficult over the past few years, and prosecution has been limited.If your browser or mobile device “locks up”, meaning you’re no longer able to navigate away from a virus warning, you’re likely part of a tech support scam. "


Food distribution giant Sysco warns of data breach after cyberattack

financial ciber
2023-05-09 https://www.bleepingcomputer.com/news/security/food-distribution-giant-sysco-warns-of-data-breach-after-cyberattack/
Sysco, a leading global food distribution company, has confirmed that its network was breached earlier this year by attackers who stole sensitive information, including business, customer, and employee data. [...] "

Autosummary: Error. "


Spanish police dismantle phishing operation linked to crime ring

financial
2023-05-09 https://www.bleepingcomputer.com/news/security/spanish-police-dismantle-phishing-operation-linked-to-crime-ring/
The National Police of Spain have arrested two hackers, 15 members of a criminal organization, and another 23 people involved in illegal financial operations in Madrid and Seville for alleged bank scams. [...] "

Autosummary: "40 people have been arrested, accused of the crimes of belonging to a criminal organization, bank scam, documentary falsification, identity theft, and money laundering," reads the police"s announcement. "


Uber’s ex-CSO avoids prison after data breach cover up

financial
2023-05-08 https://www.bitdefender.com/blog/hotforsecurity/ubers-ex-cso-avoids-prison-after-data-breach-cover-up/
After covering up a data breach that impacted the personal records of 57 million Uber passengers and drivers, the company"s former Chief Security Officer has been found guilty and sentenced by a US federal judge. Read more in my article on the Hot for Security blog. "

Autosummary: "


QR codes used in fake parking tickets, surveys to steal your money

financial
2023-05-08 https://www.bleepingcomputer.com/news/security/qr-codes-used-in-fake-parking-tickets-surveys-to-steal-your-money/
As QR codes continue to be heavily used by legitimate organizations—from Super Bowl advertisements to enforcing parking fees and fines, scammers have crept in to abuse the very technology for their nefarious purposes. A woman in Singapore reportedly lost $20,000 after using a QR code to fill out a "survey" at a bubble tea shop. [...] "

Autosummary: Please watch out , if you received one like this , toss it out because the QR code links to your bank account," warns the user, who has shared the picture of the fake citation: Fake parking ticket with a QR code seen in San Francisco (Reddit) Interestingly, the ticket seen on or before May 4th was dated in the future (May 5th) which would raise red flags. "However, the Singpass QR code provided by the scammers was a screenshot taken from a legitimate website, and by scanning the QR code and authorising the transaction without further checks, victims unintentionally gave the perpetrators access to certain online services," states the police warning. "


MSI Data Breach: Private Code Signing Keys Leaked on the Dark Web

financial
2023-05-08 https://thehackernews.com/2023/05/msi-data-breach-private-code-signing.html
The threat actors behind the ransomware attack on Taiwanese PC maker MSI last month have leaked the company"s private code signing keys on their dark website. "Confirmed, Intel OEM private key leaked, causing an impact on the entire ecosystem," Alex Matrosov, founder and CEO of firmware security firm Binarly, said in a tweet over the weekend. "It appears that Intel Boot Guard may not be "

Autosummary: "Confirmed, Intel OEM private key leaked, causing an impact on the entire ecosystem," Alex Matrosov, founder and CEO of firmware security firm Binarly, said in a tweet over the weekend. "


Western Digital notifies customers of data breach after March cyberattack

financial ciber
2023-05-08 https://securityaffairs.com/145922/data-breach/western-digital-data-breach.html

Western Digital is notifying its customers of a data breach that exposed their sensitive personal information, the incident took place in March. In March 2022, Western Digital was hit by a ransomware attack and in response to the incident, it shut down several of its services. The company disclosed that an unauthorized party gained access […]

The post Western Digital notifies customers of data breach after March cyberattack appeared first on Security Affairs.

"

Autosummary: Nominate Pierluigi Paganini and Security Affairs here here: https://docs.google.com/forms/d/e/1FAIpQLSepvnj8b7QzMdLh7vWEDQDqohjBUsHyn3x3xRdYGCetwVy2DA/viewform Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, ransomware) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On “Western Digital is currently experiencing a service outage impacting the following products: My Cloud, My Cloud Home, My Cloud Home Duo, My Cloud OS5, SanDisk ibi, SanDisk Ixpand Wireless Charger.” reads the status page of the company on April 2, 2023. "


NextGen Healthcare suffered a data breach that impacted +1 Million individuals

financial
2023-05-08 https://securityaffairs.com/145935/data-breach/nextgen-healthcare-data-breach.html

NextGen Healthcare suffered a data breach, the security incident exposed the personal information of approximately 1 million individuals. Healthcare solutions provider NextGen Healthcare suffered a data breach that exposed the personal information of informing approximately one million individuals. NextGen Healthcare, Inc. is an American software and services company that develops and sells electronic health record (EHR) software and practice management systems to […]

The post NextGen Healthcare suffered a data breach that impacted +1 Million individuals appeared first on Security Affairs.

"

Autosummary: Nominate Pierluigi Paganini and Security Affairs here here: https://docs.google.com/forms/d/e/1FAIpQLSepvnj8b7QzMdLh7vWEDQDqohjBUsHyn3x3xRdYGCetwVy2DA/viewform Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, data breach) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Money Message gang leaked private code signing keys from MSI data breach

financial
2023-05-08 https://securityaffairs.com/145940/data-breach/msi-data-breach-key-leaked.html

The ransomware gang behind the attack on Taiwanese PC maker MSI leaked the company’s private code signing keys on their darkweb leak site. In early April, the ransomware gang Money Message announced to have hacked the Taiwanese multinational IT corporation MSI (Micro-Star International). Micro-Star International AKA MSI designs, manufactures, and sells motherboards and graphics cards […]

The post Money Message gang leaked private code signing keys from MSI data breach appeared first on Security Affairs.

"

Autosummary: According to Binarly, the exposed devices include multiple MSI laptop model series, including Stealth, Creator, Crosshair, Katana, Modern, Prestige, Pulse, Raider, Sword, Summit, Vector. "


Apple co-founder says AI may make scams harder to spot

financial
2023-05-08 https://www.bbc.co.uk/news/technology-65496150?at_medium=RSS&at_campaign=KARANGA
Silicon Valley veteran tells the BBC he thinks AI creations should be clearly labelled. "

Autosummary: "


Think your data has no value? Scammers disagree

financial
2023-05-05 https://www.helpnetsecurity.com/2023/05/05/q1-2023-phishing-attempts/

In the first quarter of 2023 there was a significant increase in cyberattacks exploiting trust in established tech brands Microsoft and Adobe, according to Avast. The Avast report also found a 40% rise in the share of phishing and smishing attacks over the previous year. Overall, two out of three threats people encounter online today use social engineering techniques, taking advantage of human weaknesses. Malware, scams, and phishing attacks Malware, scams, and phishing attacks attempt … More

The post Think your data has no value? Scammers disagree appeared first on Help Net Security.

"

Autosummary: Malware, scams, and phishing attacks Malware, scams, and phishing attacks attempt to steal consumers’ sensitive data, like passwords, Social Security numbers, and other personal identifiable information.“Unfortunately, scammers have made it nearly impossible to take any message as face value – all communications, whether seemingly from a friend, boss, or household brand, have potential to be fraudulent.” "


Former Uber CSO avoids prison for concealing data breach

financial
2023-05-05 https://www.helpnetsecurity.com/2023/05/05/joe-sullivan-sentenced/

Joe Sullivan, the former Uber CSO who has been convicted last year for attempting to cover up a data breach Uber suffered in 2016 and kept it hidden from the Federal Trade Commission (FTC), has been sentenced to three years of probation plus 200 hours of community service. The conviction Sullivan became Chief Security Officer at Uber in April 2015, and in November 2016 testified before the FTC under oath that the company had taken … More

The post Former Uber CSO avoids prison for concealing data breach appeared first on Help Net Security.

"

Autosummary: "


Hackers Targeting Italian Corporate Banking Clients with New Web-Inject Toolkit DrIBAN

financial
2023-05-05 https://thehackernews.com/2023/05/hackers-targeting-italian-corporate.html
Italian corporate banking clients are the target of an ongoing financial fraud campaign that has been leveraging a new web-inject toolkit called drIBAN since at least 2019. "The main goal of drIBAN fraud operations is to infect Windows workstations inside corporate environments trying to alter legitimate banking transfers performed by the victims by changing the beneficiary and transferring "

Autosummary: "All the bots that successfully pass those steps will be selected by botnet operators and considered as "new candidates" for banking fraud operations moving forward to the next stage, where Ramnit, one of the most advanced banking trojans, will be installed," the researchers said. "


Banks warn of big increase in online scams

financial
2023-05-05 https://www.bbc.co.uk/news/technology-65486219?at_medium=RSS&at_campaign=KARANGA
Barclays said 77% of scams are now happening on social media, online marketplaces and dating apps. "

Autosummary: "


T-Mobile suffers second data breach this year

financial
2023-05-03 https://www.helpnetsecurity.com/2023/05/03/t-mobile-breach-2023/

T-Mobile has revealed a second data breach that occurred in 2023, which reportedly exposed customer data and account PINs, leaving many T-Mobile users vulnerable to potential fraud and identity theft. What happened? The attack started on February 24 and lasted until March 30, and affected 836 customers. “In March 2023, the measures we have in place to alert us to unauthorized activity worked as designed and we were able to determine that a bad actor … More

The post T-Mobile suffers second data breach this year appeared first on Help Net Security.

"

Autosummary: “The information obtained for each customer varied, but may have included full name, contact information, account number and associated phone numbers, T-Mobile account PIN, social security number, government ID, date of birth, balance due, internal codes that T-Mobile uses to service customer accounts (for example, rate plan and feature codes), and the number of lines,” the company added in the letter. "


Brightline data breach impacts 783K pediatric mental health patients

financial
2023-05-03 https://www.bleepingcomputer.com/news/security/brightline-data-breach-impacts-783k-pediatric-mental-health-patients/
Pediatric mental health provider Brightline is warning patients that it suffered a data breach impacting 783,606 people after a ransomware gang stole data using a zero-day vulnerability in its Fortra GoAnywhere MFT secure file-sharing platform. [...] "

Autosummary: "Further, we implemented additional security measures, including limiting ongoing access to verified users, removing all of our data from the service, and continuing ongoing measures to reduce data exposure until an alternative file transfer solution is identified and implemented. "


Onfido unveils identity verification service for Salesforce Financial Services Cloud

financial
2023-05-02 https://www.helpnetsecurity.com/2023/05/02/onfido-salesforce/

Onfido announced that its Real Identity Platform services are now available for Salesforce Financial Services Cloud customers. Financial Services Cloud customers now have access to a suite of Onfido’s services, including Onfido’s library of global identity verification tools, Studio, Onfido’s identity orchestration product, and Atlas AI, Onfido’s anti-bias artificial intelligence software. These tools can be integrated with Onfido’s Smart Capture Link, enabling Salesforce customers to use low-code technology to more quickly verify the identity of … More

The post Onfido unveils identity verification service for Salesforce Financial Services Cloud appeared first on Help Net Security.

"

Autosummary: "


LOBSHOT: A Stealthy, Financial Trojan and Info Stealer Delivered through Google Ads

financial exploits
2023-05-02 https://thehackernews.com/2023/05/lobshot-stealthy-financial-trojan-and.html
In yet another instance of how threat actors are abusing Google Ads to serve malware, a threat actor has been observed leveraging the technique to deliver a new Windows-based financial trojan and information stealer called LOBSHOT. "LOBSHOT continues to collect victims while staying under the radar," Elastic Security Labs researcher Daniel Stepanic said in an analysis published last week. "One "

Autosummary: According to data from eSentire, the threat actors behind GootLoader have been linked to a string of attacks targeting law firms and corporate legal departments in the U.S., Canada, the U.K., and Australia. "


Level Finance crypto exchange hacked after two security audits

financial
2023-05-02 https://www.bleepingcomputer.com/news/security/level-finance-crypto-exchange-hacked-after-two-security-audits/
Hackers exploited a Level Finance smart contract vulnerability to drain 214,000 LVL tokens from the decentralized exchange and swapped them for 3,345 BNB, worth approximately $1,100,000. [...] "

Autosummary: "Specifically, the claim reward was determined by the tier of referral and reward points, hence the attacker made the following preparation: 1) creating and setting many referrals; 2) using flashloan to perform dozens of swap (the reward was updated in the postSwap function)," explained BlockSec on Twitter. "


T-Mobile discloses second data breach since the start of 2023

financial
2023-05-01 https://www.bleepingcomputer.com/news/security/t-mobile-discloses-second-data-breach-since-the-start-of-2023/
T-Mobile disclosed the second data breach of 2023 after discovering that attackers had access to the personal information of hundreds of customers for more than a month, starting late February 2023. [...] "

Autosummary: "


T-Mobile suffered the second data breach in 2023

financial
2023-05-01 https://securityaffairs.com/145590/data-breach/t-mobile-second-data-breach-2022.html

T-Mobile disclosed the second data breach of 2023, threat actors had access to the personal information of hundreds of customers since February. T-Mobile suffered the second data breach of 2023, threat actors had access to the personal information of hundreds of customers starting in late February 2023. The security breach impacted a limited number of […]

The post T-Mobile suffered the second data breach in 2023 appeared first on Security Affairs.

"

Autosummary: "


Phishing-resistant MFA shapes the future of authentication forms

financial
2023-04-28 https://www.helpnetsecurity.com/2023/04/28/phishing-resistant-mfa-authentication-forms/

Over the last two years, respondents reported a continued reliance on the least secure forms of authentication, including traditional usernames and passwords and one-time passwords (OTPs), according to Yubico. Not all MFA is equal The results are surprising considering 59% of respondents reported having a security breach within the past year – up 6% from just two years ago. Additionally, the report revealed a significant increase in MFA deployment for customers, which jumped to 57% … More

The post Phishing-resistant MFA shapes the future of authentication forms appeared first on Help Net Security.

"

Autosummary: "


Major UK banks including Lloyds, Halifax, TSB hit by outages

financial
2023-04-28 https://www.bleepingcomputer.com/news/technology/major-uk-banks-including-lloyds-halifax-tsb-hit-by-outages/
Websites and mobile apps of Lloyds Bank, Halifax, TSB Bank, and Bank of Scotland are experiencing web and mobile app outages leaving customers unable to access their account balances and information. [...] "

Autosummary: Major UK banks facing internet outage BleepingComputer has been able to confirm that the four major UK banks are currently experiencing disruptions related to their online banking and mobile banking systems since the early morning hours of Friday, April 28th. "


CryptoRom: OkCupid scam cost Florida man $480k – we followed the money to Binance

financial
2023-04-27 https://securityaffairs.com/145369/cyber-crime/cryptorom-okcupid-scam-florida-man.html

CyberNews analyzed a classic cryptocurrency romance scam, also known as CryptoRom, explaining how scammers hid the money CryptoRom scammers hid the money with several layers of obfuscation, but the Cybernews research team discovered that the stolen funds ended up in Binance accounts. A man from Florida in the US recently reached out to Cybernews for […]

The post CryptoRom: OkCupid scam cost Florida man $480k – we followed the money to Binance appeared first on Security Affairs.

"

Autosummary: If you want to know how to avoid such kind of scams give a look at the original post: Original post at https://cybernews.com/security/okcupid-scam-florida-man-binance/ About the author: Vilius Petkauskas, Senior Journalist at CyberNews Blogger Awards 2022 – VOTE FOR YOUR WINNERS Vote for me in the sections: The Teacher – Most Educational Blog The Entertainer – Most Entertaining Blog The Tech Whizz – Best Technical Blog Best Social Media Account to Follow (@securityaffairs) Please nominate Security Affairs as your favorite blog. Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, OkCupid scam) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


AI tools help attackers develop sophisticated phishing campaigns

financial
2023-04-25 https://www.helpnetsecurity.com/2023/04/25/ai-phishing-campaigns/

Phishing scams are a growing threat, and cybercriminals’ methods are becoming increasingly sophisticated, making them harder to detect and block, according to Zscaler report. The report found that a majority of modern phishing attacks rely on stolen credentials and outlined the growing threat from Adversary-in-the-Middle (AitM) attacks, increased use of the InterPlanetary File System (IPFS), as well as reliance on phishing kits sourced from black markets and AI tools like ChatGPT. “Phishing remains one of … More

The post AI tools help attackers develop sophisticated phishing campaigns appeared first on Help Net Security.

"

Autosummary: Zscaler recommends the following best practices to manage phishing risk better: Understand the risks to better inform policy and strategy Leverage automated tools and threat intel to reduce phishing incidents Implement zero trust architectures to limit the blast radius of successful attacks Deliver timely training to build security awareness and promote user reporting Simulate phishing attacks to identify gaps in your program The Zscaler Zero Trust Exchange protects systems from phishing Industry statistics reveal that the average organization receives a high volume of phishing emails daily, and user compromise is one of the most complex security challenges to defend against. While the U.S. continues to lead the way, the research revealed staggering year-over-year increases in phishing attempts targeting Canada (718%), the U.K. (269%), Russia (199%), and Japan (92%).Threat actors are leveraging phishing kits & AI tools to launch highly effective e-mail, SMiShing, and Vishing campaigns at scale”,” said Deepen Desai, Global CISO and Head of Security, Zscaler. "


KuCoin"s Twitter account hacked to promote crypto scam

financial
2023-04-24 https://www.bleepingcomputer.com/news/security/kucoins-twitter-account-hacked-to-promote-crypto-scam/
KuCoin"s Twitter account was hacked, allowing attackers to promote a fake giveaway scam that led to the theft of over $22.6K in cryptocurrency. [...] "

Autosummary: Fake KuCoin promotion on kucoinevent[.]com Source: BleepingComputer The fake giveaway invited all users to participate by sending any amount and receiving double in return, claiming that all persons are eligible for participation, even those without a KuCoin account. "


Akamai Brand Protector defends against phishing attacks and fake websites

financial
2023-04-24 https://www.helpnetsecurity.com/2023/04/24/akamai-brand-protector/

At RSA Conference 2023, Akamai Technologies unveiled Brand Protector, a new solution that detects and disrupts phishing sites, fake stores, and brand impersonations. Brand Protector enables organizations to retain and grow customer loyalty while minimizing loss, drops in productivity and bad customer feedback. According to Google, over 50,000 new phishing websites are created every week. Akamai Brand Protector inspects trillions of digital activities a day across both internal and external sources to discover abuse of … More

The post Akamai Brand Protector defends against phishing attacks and fake websites appeared first on Help Net Security.

"

Autosummary: At RSA Conference 2023, Akamai Technologies unveiled Brand Protector, a new solution that detects and disrupts phishing sites, fake stores, and brand impersonations. “Attackers are increasingly abusing trusted brand names to lure end-users through phishing and fake sites for the promise of financial gain,” said Rupesh Chokshi, SVP and GM, Application Security at Akamai. "


Fake Flipper Zero sellers are after your money

financial
2023-04-24 https://www.malwarebytes.com/blog/news/2023/04/fake-flipper-zero-sellers-are-after-your-money

Categories: News

Categories: Scams

Tags: Flipper Zero

Tags: fake Flipper Zero sites

Flipper Zero units are being sold on sites not recognized by developers. Stay away!

(Read more...)

The post Fake Flipper Zero sellers are after your money appeared first on Malwarebytes Labs.

"

Autosummary: The makings of a fake Flipper Zero site Most bogus Flipper Zero sites mimic the clean design of the real thing located at the genuine site, flipperzero.one.If you"re on the genuine Flipper Zero site, payment methods will include card, PayPal, and Google Pay. "


Scammers using social media to dupe people into becoming money mules

financial
2023-04-21 https://www.helpnetsecurity.com/2023/04/21/fraudsters-targeting-consumers-money-mules/

Fraudsters are taking advantage of the widening fraud knowledge gap, outlining the urgent need for banks to educate and protect their customers with technology, according to Feedzai. The report reveals that while 56% of respondents have been a victim of a financial scam, many still lack the knowledge to detect and distinguish between the various types of financial crime. Consumers demand accountability Consequently, many consumers believe the responsibility for reimbursement lies with their bank, with … More

The post Scammers using social media to dupe people into becoming money mules appeared first on Help Net Security.

"

Autosummary: “With a surge in digital banking services, a willingness among customers to switch banks, and an ongoing cost of living crisis, it is more important than ever for banks to foster strong relationships with their customers and establish trust. "


Intro to phishing: simulating attacks to build resiliency

financial
2023-04-21 https://securityaffairs.com/145100/hacking/phishing-simulating-attacks.html

Phishing attacks are a major threat to organizations, they remain a perennial choice of cybercriminals when it comes to hacking their victims. Original post at hxxps://cybernews.com/security/phishing-intro-to-build-resiliency/ While organizations must still account for flashy vulnerability exploitations, denial-of-service campaigns, or movie-themed cyber-heists, phishing-based social engineering attacks remain a perennial choice of cybercriminals when it comes to hacking […]

The post Intro to phishing: simulating attacks to build resiliency appeared first on Security Affairs.

"

Autosummary: An organization’s access controls and security tools (for example, secure email gateways, network filtering mechanisms, SIEM, and so on) do not guarantee relative safety either, as several classes of social engineering platforms, reverse proxies, or man-in-the-middle (MitM) frameworks are fully capable of nullifying multifactor authentication (MFA) and other traditional security protections. Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, phishing) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On #1- Sending Profile: #2 – Users & Groups: ✔️ Name – Any name works ✔️ Interface Type – SMTP ✔️ SMTP From: The email account the campaign sends emails as ✔️ Host – The server sending the emails (smtp.gmail.com, etc.) Original post at https://cybernews.com/security/phishing-intro-to-build-resiliency/ While organizations must still account for flashy vulnerability exploitations, denial-of-service campaigns, or movie-themed cyber-heists, phishing-based social engineering attacks remain a perennial choice of cybercriminals when it comes to hacking their victims. Fresh tactics Cybercriminals employ a blend of focused and indirect phishing methods to lure unsuspecting victims, which include targeted attacks crafted towards specific individuals or departments (spear phishing), attacks focused exclusively on high-value targets like business executives (whaling), or even tax-related schemes. "


American Bar Association data breach hits 1.4 million members

financial
2023-04-21 https://www.bleepingcomputer.com/news/security/american-bar-association-data-breach-hits-14-million-members/
The American Bar Association (ABA) has suffered a data breach after hackers compromised its network and gained access to older credentials for 1,466,000 members. [...] "

Autosummary: Thursday night, the ABA began notifying members that a hacker was detected on its network on March 17th, 2003, and may have gained access to members" login credentials for a legacy member system decommissioned in 2018. "


American Bar Association (ABA) suffered a data breach,1.4 million members impacted

financial
2023-04-21 https://securityaffairs.com/145125/data-breach/american-bar-association-data-breach.html

The American Bar Association (ABA) disclosed a data breach, threat actors gained access to older credentials for 1,466,000 members. The American Bar Association (ABA) is a voluntary bar association of lawyers and law students; it is not specific to any jurisdiction in the United States. The ABA has 166,000 members as of 2022. The attackers may have […]

The post American Bar Association (ABA) suffered a data breach,1.4 million members impacted appeared first on Security Affairs.

"

Autosummary: Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


FTC accuses payments firm of knowingly assisting tech support scammers

financial
2023-04-20 https://www.tripwire.com/state-of-security/ftc-accuses-payments-firm-knowingly-assisting-tech-support-scammers
Multinational payment processing firm Nexway has been rapped across the knuckles by the US authorities, who claim that the firm knowingly processed fraudulent credit card payments on behalf of tech support scammers. Read more in my article on the Tripwire State of Security blog. "

Autosummary: "


Google: Ukraine targeted by 60% of Russian phishing attacks in 2023

financial rusia-ucrania
2023-04-20 https://www.bleepingcomputer.com/news/security/google-ukraine-targeted-by-60-percent-of-russian-phishing-attacks-in-2023/
Google"s Threat Analysis Group (TAG) has been monitoring and disrupting Russian state-backed cyberattacks targeting Ukraine"s critical infrastructure in 2023. [...] "

Autosummary: Phishing page where victims land after an XSS redirection (Google) This week, a joint announcement by the UK NCSC, FBI, NSA, and CISA warned that APT28 is hacking Cisco Routers to install custom malware. "


FTC tackles tech support scams by chasing payment processor firms

financial
2023-04-20 https://www.malwarebytes.com/blog/news/2023/04/ftc-tackles-tech-support-scams-by-chasing-payment-processor-firms

Categories: News

Tags: ftc

Tags: tech support scam

Tags: scammers

Tags: payment processor

Tags: fine

Tags: visa

Tags: chargeback

We take a look at a story involving the FTC going head to head with a payment processor caught up in tech support scam allegations.

(Read more...)

The post FTC tackles tech support scams by chasing payment processor firms appeared first on Malwarebytes Labs.

"

Autosummary: The February 10, 2017 email included a table showing Tech Live Connect had (1) chargeback rates of 2.2% in November 2016, 2.6% in December 2016, and 1.5% in January 2017; and (2) cancelation rates of 23.2% in November 2016, 27% in December 2016, and 21.8% in January 2017. From the FTC release: The Federal Trade Commission has acted to stop Nexway, a multinational payment processing company, along with its CEO and chief strategy officer, from serving as a facilitator for the tech support scammers through credit card laundering. For a very detailed breakdown of tech support scams, how they operate, and more suggestions to keep yourself safe from harm, please check out our dedicated tech support scams page. "


Multinational ICICI Bank leaks passports and credit card numbers

financial
2023-04-20 https://securityaffairs.com/145094/uncategorized/icici-bank-data-leak.html

ICICI Bank leaked millions of records with sensitive data, including financial information and personal documents of the bank’s clients. In 2022, the ICICI Bank’s resources were named a “critical information infrastructure” by the Indian government – any harm to it can impact national security. However, despite the critical status of bank infrastructure on the national […]

The post Multinational ICICI Bank leaks passports and credit card numbers appeared first on Security Affairs.

"

Autosummary: Among the leaked data were bank account details, bank statements, credit card numbers, full names, dates of birth, home addresses, phone numbers, emails, personal identification documents, and employees’ and candidates’ CVs. Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, ICICI Bank) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Google TAG Warns of Russian Hackers Conducting Phishing Attacks in Ukraine

financial rusia-ucrania
2023-04-19 https://thehackernews.com/2023/04/google-tag-warns-of-russian-hackers.html
Elite hackers associated with Russia"s military intelligence service have been linked to large-volume phishing campaigns aimed at hundreds of users in Ukraine to extract intelligence and influence public discourse related to the war. Google"s Threat Analysis Group (TAG), which is monitoring the activities of the actor under the name FROZENLAKE, said the attacks continue the "group"s 2022 focus "

Autosummary: " The state-sponsored cyber actor, also tracked as APT28, Fancy Bear, Forest Blizzard, Iron Twilight, Sednit, and Sofacy, is both highly active and proficient. "


Russian national sentenced to time served for committing money laundering for the Ryuk ransomware operation

financial exploits ransomware rusia-ucrania
2023-04-19 https://securityaffairs.com/145029/cyber-crime/russian-national-sentenced-money-laundering-ryuk-ransomware.html

Russian national Denis Mihaqlovic Dubnikov has been sentenced to time served for committing money laundering for the Ryuk ransomware operation. Russian national Denis Dubnikov (30) has been sentenced to time served for committing money laundering for the Ryuk ransomware group. The man was also ordered to pay $2,000 in restitution.   On February 7, 2023, Dubnikov pleaded […]

The post Russian national sentenced to time served for committing money laundering for the Ryuk ransomware operation appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, Ryuk ransomware) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Instagram scam promises money in exchange for your image

financial
2023-04-19 https://www.malwarebytes.com/blog/news/2023/04/instagram-scam-promises-money-in-exchange-for-your-image

Categories: News

Tags: fake

Tags: muse

Tags: art

Tags: artist

Tags: instagram

Tags: check

Tags: payment

Tags: fraud

Tags: wire

Tags: bank

Tags: banking

Tags: drawing

Tags: painting

We take a look at a fake check scam which plugs into the art world.

(Read more...)

The post Instagram scam promises money in exchange for your image appeared first on Malwarebytes Labs.

"

Autosummary: From another recent Reddit example: Someone said that they"ll want some muse for an art thing, and so she send me a check of $2500 to pay me $500 with the remaining $2000 sent to her. "Luckily" for this person, the payment amount in this example ($100 for art supplies) is not typical for this scam, and significantly lower than usual.After a few weeks, with the scammer long gone, the check will eventually bounce and you’ll absorb the cost of the remaining check money from your own finances.Posted: April 19, 2023 by We take a look at a fake check scam which plugs into the art world. "


Smashing Security podcast #318: Tesla workers spy on drivers, and Operation Fox Hunt scams

financial
2023-04-19 https://grahamcluley.com/smashing-security-podcast-318/
Graham wonders what would happen if his bouncing buttocks were captured on camera by a Tesla employee, and we take a look at canny scams connected to China"s Operation Fox Hunt. All this and more is discussed in the latest edition of the "Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault. "

Autosummary: Hosts: Graham Cluley – @gcluley Carole Theriault – @caroletheriault Episode links: Sponsored by: Bitwarden – Password security you can trust. "


Wargaming an effective data breach playbook

financial
2023-04-18 https://www.helpnetsecurity.com/2023/04/18/effective-data-breach-playbook/

A well-tuned data breach playbook can provide security teams with a clear roadmap for working through the breach response process. Foreseeing every possible twist and turn of a breach may be impossible, but through extensive wargaming, teams can simulate diverse situations to give them a proactive edge. Building a playbook means mapping practical data breach scenarios around product security, infrastructure, corporate security, social engineering, vendor supply chain risk, and more. Security teams can approach these … More

The post Wargaming an effective data breach playbook appeared first on Help Net Security.

"

Autosummary: Depending on the conditions simulated, these playbooks can include: How to identify and attribute a data breach Identify the proximal systems in the blast radius Communicate breach status to key company stakeholders Include necessary teams such as DevOps, legal, marketing/PR, etc. Determine remediation efforts needed (e.g., breach location quarantine, patching) and assign responsible team members Decide when and how to notify impacted individuals and government entities Plan when and how to release a public statement The completed playbooks should be distributed to all necessary stakeholders across the company to break down silos, generate buy-in, and ensure everyone is united in their approach. "


Australians lost a record $3.1 billion to scams last year

financial
2023-04-18 https://www.bleepingcomputer.com/news/security/australians-lost-a-record-31-billion-to-scams-last-year/
The Australian Competition & Consumer Commission (ACCC) says Australians lost a record $3.1 billion to scams in 2022, an 80% increase over the total losses recorded in 2021. [...] "

Autosummary: Most of the losses concern investment scams, which accounted for $1.5 billion, followed by remote access scams that resulted in losses of $229 million, and payment redirection scams that cost victims another $224 million. "


AI verification systems give businesses an edge over scammers

financial
2023-04-17 https://www.helpnetsecurity.com/2023/04/17/fraudulent-verification-attempts/

Fraudsters are underestimating the power of AI to detect fake IDs, according to a new report from Ondato. Based on an analysis of millions of ID verifications carried out for its customers in 2022, Ondato found that ID cards were used in 52% of fraudulent verification attempts – far ahead of driving licences (29%) and passports (18%). ID cards used in over half of fraudulent verification attempts According to Ondato, fraudsters most likely underestimate ID … More

The post AI verification systems give businesses an edge over scammers appeared first on Help Net Security.

"

Autosummary: As well as banks and other financial institutions, this can include cryptocurrency marketplaces, gambling services companies, lawyers and notaries, accountants and audit advisors, auction houses and antique dealers. "


New Chameleon Android malware mimics bank, govt, and crypto apps

financial exploits industry
2023-04-17 https://www.bleepingcomputer.com/news/security/new-chameleon-android-malware-mimics-bank-govt-and-crypto-apps/
A new Android trojan called "Chameleon" has been targeting users in Australia and Poland since the start of the year, mimicking the CoinSpot cryptocurrency exchange, an Australian government agency, and the IKO bank. [...] "

Autosummary: Requesting permission to use the Accessibility Service (Cyble) At first connection with the C2, Chameleon sends the device version, model, root status, country, and precise location, probably to profile the new infection. "


New QBot Banking Trojan Campaign Hijacks Business Emails to Spread Malware

financial exploits
2023-04-17 https://thehackernews.com/2023/04/new-qbot-banking-trojan-campaign.html
A new QBot malware campaign is leveraging hijacked business correspondence to trick unsuspecting victims into installing the malware, new findings from Kaspersky reveal. The latest activity, which commenced on April 4, 2023, has primarily targeted users in Germany, Argentina, Italy, Algeria, Spain, the U.S., Russia, France, the U.K., and Morocco. QBot (aka Qakbot or Pinkslipbot) is a banking "

Autosummary: The latest activity, which commenced on April 4, 2023, has primarily targeted users in Germany, Argentina, Italy, Algeria, Spain, the U.S., Russia, France, the U.K., and Morocco. "


Woman tracks down and turns table on Airbnb scammer

financial
2023-04-17 https://www.malwarebytes.com/blog/news/2023/04/woman-tracks-down-and-turns-table-on-airbnb-scammer

Categories: News

Categories: Scams

Tags: Airbnb

Tags: TikTok

Tags: @livvoogus

Tags: Olivia

Tags: Mr. Tyler

A superhost scammed a woman out of a thousand dollars. She didn"t take it lying down.

(Read more...)

The post Woman tracks down and turns table on Airbnb scammer appeared first on Malwarebytes Labs.

"

Autosummary: "The person who had lived there got evicted because, according to the lease, you"re not allowed to do Airbnbs out of the apartment, and he just never took the listing down," she said. "


Tactics that make crypto giveaway scams so successful

financial industry
2023-04-14 https://www.helpnetsecurity.com/2023/04/14/tactics-crypto-giveaway-scams-video/

The illicit market for crypto giveaway scams has expanded, offering various services to facilitate fraudulent activity. The proliferation of fake crypto giveaways can be attributed to the increased availability of tools for scammers, even those with limited technical skills. In this Help Net Security video, Tony Lauro, Director of Security Technology and Strategy at Akamai, discusses why crypto giveaway scams are so successful.

The post Tactics that make crypto giveaway scams so successful appeared first on Help Net Security.

"

Autosummary: "


Kodi Confirms Data Breach: 400K User Records and Private Messages Stolen

financial
2023-04-14 https://thehackernews.com/2023/04/kodi-confirms-data-breach-400k-user.html
Open source media player software provider Kodi has confirmed a data breach after threat actors stole the company"s MyBB forum database containing user data and private messages. What"s more, the unknown threat actors attempted to sell the data dump comprising 400,635 Kodi users on the now-defunct BreachForums cybercrime marketplace. "MyBB admin logs show the account of a trusted but currently "

Autosummary: The nightly backups contained all public forum posts, team forum posts, messages sent through the user-to-user messaging system, and user information such as forum username, email address used for notifications, and an encrypted (hashed and salted) password generated by the MyBB software. "


Kodi discloses data breach after its forum was compromised

financial
2023-04-14 https://securityaffairs.com/144793/data-breach/kodi-discloses-data-breach.html

Open-source media player software provider Kodi discloses a data breach after threat actors stole its MyBB forum database. Kodi has disclosed a data breach, threat actors have stolen the company’s MyBB forum database that contained data for over 400K users and private messages. The threat actors also attempted to sell the stolen data on the […]

The post Kodi discloses data breach after its forum was compromised appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, Kodi) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Microsoft expands Start menu ads test with new ‘treatments’

financial
2023-04-14 https://www.bleepingcomputer.com/news/microsoft/microsoft-expands-start-menu-ads-test-with-new-treatments/
Microsoft is testing new ads in the Windows Start menu, or what it describes as "new treatments," for users logged into local accounts as part of a "badging" expansion. [...] "

Autosummary: New "treatments" on the Start Menu for Windows Insiders (Microsoft) The list of new "treatments" being tested in this Windows Insider build includes the following prompts: Sign in to your Microsoft account. "


Is AI being used for virtual kidnapping scams?

financial
2023-04-14 https://www.malwarebytes.com/blog/news/2023/04/is-ai-now-being-used-for-virtual-kidnapping-scams

Categories: News

Tags: kidnap

Tags: scam

Tags: virtual

Tags: AI

Tags: voice

Tags: fake

Tags: fraud

Tags: hoax

Tags: kidnapping

We take a look at claims that AI is now being used for a notorious form of kidnapping hoax.

(Read more...)

The post Is AI being used for virtual kidnapping scams? appeared first on Malwarebytes Labs.

"

Autosummary: The scammers dropped the ransom down to $50k after being told that the money simply wasn"t available, and while all of this was going on, a friend of the family, and law enforcement, were able to confirm that the supposedly kidnapped daughter was in fact safe and well.It"s definitely not an exact science, and getting the voice right can take many attempts, samples, and requires an AI tool that can stitch everything together to an acceptable standard.To hear for yourself, take a listen to podcast.ai, a podcast entirely generated by AI, that features guests like the late Steve Jobs. "


A cyberattack on the Cornwall Community Hospital in Ontario is causing treatment delays

financial ciber
2023-04-14 https://securityaffairs.com/144811/cyber-crime/cyberattack-cornwall-community-hospital-ontario.html

The Cornwall Community Hospital in Ontario, Canada, is under a cyber attack that is causing delays to scheduled and non-urgent care. A cyberattack on the Cornwall Community Hospital in Ontario, Canada, is causing delays to scheduled and non-urgent care. The cyber attack was discovered on Tuesday, April 11, 2023, it is investigating the incident with […]

The post A cyberattack on the Cornwall Community Hospital in Ontario is causing treatment delays appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, Heathcare) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Microsoft: Phishing attack targets accountants as Tax Day approaches

financial
2023-04-13 https://www.bleepingcomputer.com/news/security/microsoft-phishing-attack-targets-accountants-as-tax-day-approaches/
Microsoft is warning of a phishing campaign targeting accounting firms and tax preparers with remote access malware allowing initial access to corporate networks. [...] "

Autosummary: "I believe you would require a copy of our most recent year"s documents, such as W-2s, 1099s, mortages, interest, donations, medical investments, HSAs, and so on which I have uploaded below. "


Sextortion "assistance" scammers con victims further

financial
2023-04-13 https://www.malwarebytes.com/blog/news/2023/04/sextortion-assistance-scammers-con-victims-further

Categories: News

Tags: FBI

Tags: extortion

Tags: sextortion

Tags: crime

Tags: criminal

Tags: nude

Tags: nudes

Tags: photographs

Tags: images

Tags: video

Tags: photo

Tags: scam

Tags: payment

Tags: profit

Tags: assistance

Tags: help

We take a look at an FBI warning regarding for-profit entities making money from people targeted by sextortion attacks.

(Read more...)

The post Sextortion "assistance" scammers con victims further appeared first on Malwarebytes Labs.

"

Autosummary: Signs to watch out for: A company representative contacts you and offers assistance services for which the company charges fees; The company advertises sextortion assistance in exchange for fees; You are asked to pay the fees before the assistance services are rendered; The company requires you to sign a contract for their services; The company representative discourages you from contacting law enforcement or tells you contacting law enforcement is not the best way to get help; The company uses high-pressure or scare tactics in an effort to secure your business; or The for-profit company claims to be connected to government or law enforcement officials.Here’s some examples provided by the FBI with regard to what bogus assistance looks like in practice, and how the "assistance" can make things worse: A company solicited multiple payments totaling $5,000 from a juvenile sextortion victim after coercing the victim with threats of reputational harm, falsely indicating the victim would be unable to go to college or get a job and the victim’s parents would lose their jobs. The whack-a-mole technique, and how "help" can make things worse This is somewhat similar to those mugshot sites, which scrape mugshots and place them online along with the details of the person in the photograph. Malwarebytes tips for dealing with sextortion We have many tips for all aspects of romance and sextortion attempts, and here’s some of the main things you can do to help yourself avoid sextortion fraud: Don"t panic . "


Google Pay accidentally handed out free money, bug now fixed

financial exploits
2023-04-13 https://www.malwarebytes.com/blog/news/2023/04/google-pay-bug-fixed-app-stops-handing-out-free-money-to-us-users

Categories: News

Tags: Google Pay

Tags: Google Pay bug

Tags: free money

All good things must end, they say, including generous offers of rewards caused by a short-lived glitch in Google Pay.

(Read more...)

The post Google Pay accidentally handed out free money, bug now fixed appeared first on Malwarebytes Labs.

"

Autosummary: And, yes, if wrongfully rewarded users already transferred or spent the money they received, it"s theirs to keep, the team said. "


Hyundai data breach exposes owner details in France and Italy

financial
2023-04-12 https://www.bleepingcomputer.com/news/security/hyundai-data-breach-exposes-owner-details-in-france-and-italy/
Hyundai has disclosed a data breach impacting Italian and French car owners and those who booked a test drive, warning that hackers gained access to personal data. [...] "

Autosummary: "


Hyundai suffered a data breach that impacted customers in France and Italy

financial
2023-04-12 https://securityaffairs.com/144732/data-breach/hyundai-suffered-data-breach.html

Hyundai disclosed a data breach that impacted Italian and French car owners and clients who booked a test drive. Hyundai has suffered a data breach that impacted Italian and French car owners and customers who booked a test drive. Threat actors had access to the email addresses, physical addresses, telephone numbers, and vehicle chassis numbers […]

The post Hyundai suffered a data breach that impacted customers in France and Italy appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, Hyundai) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Cuba lifts ban on cash deposits in US dollars at banks

financial
2023-04-11 https://www.bbc.co.uk/news/world-latin-america-65230672?at_medium=RSS&at_campaign=KARANGA
Cuba"s government announced the surprise move just under two years after the ban came into force. "

Autosummary: "


Kodi discloses data breach after forum database for sale online

financial
2023-04-11 https://www.bleepingcomputer.com/news/security/kodi-discloses-data-breach-after-forum-database-for-sale-online/
The Kodi Foundation has disclosed a data breach after hackers stole the organization"s MyBB forum database containing user data and private messages and attempted to sell it online. [...] "

Autosummary: The stolen database contains all public forum posts, staff forum posts, private messages sent between users, and forum member data, including usernames, email addresses, and encrypted (hashed and salted) passwords generated by the MyBB (v1.8.27) software. "


Yum! Brands, the owner of KFC, Taco Bell and Pizza Hut, discloses data breach

financial
2023-04-11 https://securityaffairs.com/144676/data-breach/yum-brands-data-breach.html

Yum! Brands, the company that owns the KFC, Pizza Hut, and Taco Bell brands, disclosed a data breach after the January ransomware attack. On January 13, 2023, Yum! Brands suffered a cyberattack that forced the company to take its systems offline closing roughly 300 restaurants in the UK for one day. Now the company, which owns the […]

The post Yum! Brands, the owner of KFC, Taco Bell and Pizza Hut, discloses data breach appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, Yum! Brands) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Spain police expose Brazilian football stardom scam

financial latam
2023-04-11 https://www.bbc.co.uk/news/world-europe-65245064?at_medium=RSS&at_campaign=KARANGA
Gangs are accused of scamming families by promising they would turn their sons into elite players. "

Autosummary: "


KFC, Pizza Hut owner discloses data breach after ransomware attack

financial exploits ransomware
2023-04-10 https://www.bleepingcomputer.com/news/security/kfc-pizza-hut-owner-discloses-data-breach-after-ransomware-attack/
Yum! Brands, the brand owner of the KFC, Pizza Hut, and Taco Bell fast food chains, is now sending data breach notification letters to an undisclosed number of individuals whose personal information was stolen in a January 13 ransomware attack. [...] "

Autosummary: "On January 18, 2023, we announced a ransomware attack that impacted certain IT Systems which resulted in the closure of fewer than 300 restaurants in one market for one day, temporarily disrupted certain of our affected systems and resulted in data being taken from our network," the company said in its 2022 annual report filed with the U.S. Securities and Exchange Commission (SEC) on Friday. "


Phishing emails from legit YouTube address hitting inboxes

financial
2023-04-07 https://www.helpnetsecurity.com/2023/04/07/youtube-phishing-email/

Phishers are targeting YouTube content creators by leveraging the service’s Share Video by Email feature, which delivers the phishing email from an official YouTube email address (no-reply@youtube.com). How the YouTube phishing email scam works? The email informs the targets of a new monetization policy, new rules, and prompts them to view a video. The email also contains and points to a document hosted on Google Drive and provides the password for opening it. Finally, the … More

The post Phishing emails from legit YouTube address hitting inboxes appeared first on Help Net Security.

"

Autosummary: TeamYouTube (@TeamYouTube) April 4, 2023 Social media content creator Kevin Breeze has warned YouTube about this particular scam and noted that this is not a simple case of spoofed email, but rather a more sophisticated attack where scammers are taking advantage of the platform’s sharing system. "


Researchers Uncover Thriving Phishing Kit Market on Telegram Channels

financial
2023-04-07 https://thehackernews.com/2023/04/researchers-uncover-thriving-phishing.html
In yet another sign that Telegram is increasingly becoming a thriving hub for cybercrime, researchers have found that threat actors are using the messaging platform to peddle phishing kits and help set up phishing campaigns. "To promote their "goods," phishers create Telegram channels through which they educate their audience about phishing and entertain subscribers with polls like, "What type "

Autosummary: "Scammer-operated Telegram channels sometimes post what appears to be exceptionally generous offers, for example, zipped up sets of ready-to-use phishing kits that target a large number of global and local brands," Svistunova said. "


MSI confirms security breach after Money Message ransomware attack

financial exploits ransomware
2023-04-07 https://securityaffairs.com/144546/data-breach/msi-confirms-security-breach.html

Multinational IT corporation MSI (Micro-Star International) confirms security breach after Money Message ransomware gang claimed the hack. This week the ransomware gang Money Message announced to have hacked the Taiwanese multinational IT corporation MSI (Micro-Star International). Micro-Star International AKA MSI designs, manufactures, and sells motherboards and graphics cards for customers in the United States, Canada, and […]

The post MSI confirms security breach after Money Message ransomware attack appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, MSI) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


The staggering cost of identity fraud for financial services

financial
2023-04-06 https://www.helpnetsecurity.com/2023/04/06/identity-fraud-financial-services-industry/

The impact of identity fraud varies for organizations in the financial services industry, based on whether they belong to the banking or FinTech sector, according to Regula. Specifically, every fourth bank reported experiencing over 100 identity fraud incidents in the past year (26% of organizations), while this number is lower (17%) for the FinTech sector. Economic damage When asked to evaluate the cost of the identity fraud they had experienced, the banking sector was found … More

The post The staggering cost of identity fraud for financial services appeared first on Help Net Security.

"

Autosummary: Specifically, for the banking sector, the second-largest cost resulting from identity fraud is penalties and fines (36%), while for FinTech organizations, it is the loss of current and potential clients (40%). "


Resecurity uncovers STYX, new cybercriminal platform focused on financial fraud

financial ciber
2023-04-06 https://www.helpnetsecurity.com/2023/04/06/resecurity-uncovers-styx-cybercriminal-platform/

Resecurity has recently identified the STYX Innovation Marketplace, a new cybercriminal e-commerce platform with a specialized focus on financial fraud and money laundering. STYX launched at the beginning of 2023. This platform is specifically designed to facilitate financial crime, providing cybercriminals with a range of services, including stolen financial data, credit card information, forged documents, money laundering services, victim reconnaissance ‘lookups’, and more. This discovery illustrates the post- pandemic menace of cyber-enabled financial crime and … More

The post Resecurity uncovers STYX, new cybercriminal platform focused on financial fraud appeared first on Help Net Security.

"

Autosummary: This platform is specifically designed to facilitate financial crime, providing cybercriminals with a range of services, including stolen financial data, credit card information, forged documents, money laundering services, victim reconnaissance ‘lookups’, and more. Beyond institutional cybersecurity, FIs must also evolve their anti-money- laundering (AML), KYC, fraud prevention, and cyber units beyond yesterday’s divisional silos. "


IT and security pros pressured to keep quiet about data breaches

financial
2023-04-06 https://www.helpnetsecurity.com/2023/04/06/pressure-keeping-breaches-confidential/

Organizations globally are under tremendous pressure to address evolving threats like ransomware, zero-day vulnerabilities, and espionage, and they face challenges in extending security coverage across multiple environments and dealing with an ongoing skills shortage, according to Bitdefender. “The results of this survey demonstrate, more than ever, the importance of layered security that delivers advanced threat prevention, detection and response across the entire business while improving efficiencies that allow security teams to do more with less,” … More

The post IT and security pros pressured to keep quiet about data breaches appeared first on Help Net Security.

"

Autosummary: At 71%, IT/security professions in the US were the most likely to say they have been told to keep quiet followed by the UK at 44%, Italy at 36.7%, Germany 35.3%, Spain 34.8% and France 26.8%. "


Money Message ransomware gang claims MSI breach, demands $4 million

financial exploits ransomware
2023-04-06 https://www.bleepingcomputer.com/news/security/money-message-ransomware-gang-claims-msi-breach-demands-4-million/
Taiwanese PC parts maker MSI (Micro-Star International) has been listed on the extortion portal of a new ransomware gang known as "Money Message," which claims to have stolen source code from the company"s network. [...] "

Autosummary: "


Telegram now the go-to place for selling phishing tools and services

financial
2023-04-06 https://www.bleepingcomputer.com/news/security/telegram-now-the-go-to-place-for-selling-phishing-tools-and-services/
Telegram has become the working ground for the creators of phishing bots and kits looking to market their products to a larger audience or to recruit unpaid helpers. [...] "

Autosummary: User data offered for sale (Kaspersky) Phishing-as-a-service (PhaaS) subscriptions that provide access to tools, beginner guides, technical support, and regular updates for the provided anti-detection systems. "


OCR Labs exposes its systems, jeopardizing major banking clients

financial
2023-04-06 https://securityaffairs.com/144514/data-breach/ocr-labs-data-leak.html

A digital identification tool provided by OCR Labs to major banks and government agencies leaked sensitive credentials, putting clients at severe risk. The Cybernews research team discovered a misconfiguration in the OCR Labs system that exposed sensitive data. The company is a leading provider of digital ID verification tools, with its IDkit tool being used […]

The post OCR Labs exposes its systems, jeopardizing major banking clients appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, North Korea) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On The file contained database credentials, including host, port, and username, Amazon Web Services (AWS) with Simple Queue Service (SQS) access credentials, application tokens, and various application programming interface (API) keys. The discovered data leak impacted financial institutions in Australia – QBANK, mainly used by government agency workers, Defence Bank, catering to the Australian armed forces, and MA Money, a company that focuses on residential mortgages. "


Money Message ransomware group claims to have hacked IT giant MSI

financial exploits ransomware
2023-04-06 https://securityaffairs.com/144519/cyber-crime/money-message-claims-msi-hack.html

Ransomware gang Money Message claims to have hacked the Taiwanese multinational IT corporation MSI (Micro-Star International). Ransomware gang Money Message announced to have hacked the Taiwanese multinational IT corporation MSI (Micro-Star International). Micro-Star International AKA MSI designs, manufactures, and sells motherboards and graphics cards for customers in the United States, Canada, and internationally. MSI is headquartered in Taipei, […]

The post Money Message ransomware group claims to have hacked IT giant MSI appeared first on Security Affairs.

"

Autosummary: "


Ukrainian hackers spend $25,000 of pro-Russian blogger’s money on sex toys

financial rusia-ucrania
2023-04-06 https://www.bitdefender.com/blog/hotforsecurity/ukrainian-hackers-spend-25-000-of-pro-russian-bloggers-money-on-sex-toys/
A pro-Russian blogger who raised $25,000 for drones to assist Russian troops fighting in Ukraine, has received a huge delivery of sex toys instead. Read more in my article on the Hot for Security blog. "

Autosummary: "


Steer clear of tax scams – Week in security with Tony Anscombe

financial
2023-04-06 https://www.welivesecurity.com/videos/steer-clear-tax-scams-week-security-tony-anscombe/

In a rush to file your taxes? Watch out for cybercriminals preying on stressed taxpayers as Tax Day looms large on the horizon.

The post Steer clear of tax scams – Week in security with Tony Anscombe appeared first on WeLiveSecurity

"

Autosummary: "


STYX Marketplace emerged in Dark Web focused on Financial Fraud

financial
2023-04-05 https://securityaffairs.com/144446/cyber-crime/styx-marketplace-dark-web.html

Resecurity has recently identified the STYX Marketplace, a new cybercriminal e-commerce platform with a specialized focus on financial fraud and money laundering. The STYX marketplace was launched at the beginning of 2023. This platform is specifically designed to facilitate financial crime, providing cybercriminals with a range of services, including stolen financial data, credit card information, […]

The post STYX Marketplace emerged in Dark Web focused on Financial Fraud appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, STYX Marketplace) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share OnThis platform is specifically designed to facilitate financial crime, providing cybercriminals with a range of services, including stolen financial data, credit card information, forged documents, money laundering services, victim reconnaissance ‘lookups’, and more. "


New dark web market STYX focuses on financial fraud services

financial
2023-04-05 https://www.bleepingcomputer.com/news/security/new-dark-web-market-styx-focuses-on-financial-fraud-services/
A new dark web marketplace called STYX launched earlier this year and appears to be on its way to becoming a thriving hub for buying and selling illegal services or stolen data. [...] "

Autosummary: Among the services provided are money laundering, identity theft, distributed denial-of-service (DDoS), bypassing two-factor authentication (2FA), fake or stolen IDs and other personal data, renting malware, using cash-out services, email and telephone flooding, identity lookup, and much more. "


Virgin Orbit: Richard Branson"s rocket firm files for bankruptcy

financial
2023-04-04 https://www.bbc.co.uk/news/business-65172594?at_medium=RSS&at_campaign=KARANGA
The satellite launch company has failed to secure new investment after a rocket launch failed. "

Autosummary: "


US seizes $112 million from cryptocurrency investment scammers

financial
2023-04-03 https://www.bleepingcomputer.com/news/security/us-seizes-112-million-from-cryptocurrency-investment-scammers/
Today, the U.S. Department of Justice seized six virtual currency accounts containing over $112 million in funds stolen in cryptocurrency investment schemes. [...] "

Autosummary: The criminals behind these cryptocurrency fraud scams (also known as pig butchering or cryptocurrency confidence scams) approach their victims via various dating platforms, messaging apps, or social media platforms, build trust, and introduce them to investment schemes which eventually allow them to empty the targets" crypto wallets. "


New Money Message ransomware demands million dollar ransoms

financial exploits ransomware
2023-04-02 https://www.bleepingcomputer.com/news/security/new-money-message-ransomware-demands-million-dollar-ransoms/
A new ransomware gang named "Money Message" has appeared, targeting victims worldwide and demanding million-dollar ransoms not to leak data and release a decryptor. [...] "

Autosummary: to clear shadow volume copies The ransomware will then terminate the following process: sql.exe,oracle.exe,ocssd.exe,dbsnmp.exe,synctime.exe,agntsvc.exe,isqlplussvc.exe,xfssvccon.exe,mydesktopservice.exe,ocautoupds.exe,encsvc.exe,firefox.exe,tbirdconfig.exe,mdesktopqos.exe,ocomm.exe,dbeng50.exe,sqbcoreservice.exe,excel.exe,infopath.exe,msaccess.exe,mspub.exe,onenote.exe,outlook.exe,powerpnt.exe,steam.exe,thebat.exe,thunderbird.exe,visio.exe,winword.exe,wordpad.exe,vmms.exe,vmwp.exe Next, the ransomware shuts down the following Windows services: vss, sql, svc$, memtas, mepocs, sophos, veeam, backup, vmms When encrypting files, it will not append any extension, but this can change depending on the victim. "


Consumer lender TMX discloses data breach impacting 4.8 million people

financial
2023-03-31 https://www.bleepingcomputer.com/news/security/consumer-lender-tmx-discloses-data-breach-impacting-48-million-people/
TMX Finance and its subsidiaries TitleMax, TitleBucks, and InstaLoan have collectively disclosed a data breach that exposed the personal data of 4,822,580 customers. [...] "

Autosummary: "


Cyber Police of Ukraine Busted Phishing Gang Responsible for $4.33 Million Scam

financial
2023-03-31 https://thehackernews.com/2023/03/cyber-police-of-ukraine-busted-phishing.html
The Cyber Police of Ukraine, in collaboration with law enforcement officials from Czechia, has arrested several members of a cybercriminal gang that set up phishing sites to target European users. Two of the apprehended affiliates are believed to be organizers, with 10 others detained in other territories across the European Union. The suspects are alleged to have created more than 100 phishing "

Autosummary: "


US sends million-dollar scammer to prison for four years

financial
2023-03-30 https://www.bitdefender.com/blog/hotforsecurity/us-sends-million-dollar-scammer-to-prison-for-four-years/
31-year-old Solomon Ekunke Okpe, of Lagos, was a member of a gang that devised and executed a variety of scams - including business email compromise (BEC), romance scams, working-from-home scams, and more - between December 2011 and January 2017. Read more in my article on the Hot for Security blog. "

Autosummary: "


NHS Highland reprimand for HIV patient email data breach

financial
2023-03-30 https://www.bbc.co.uk/news/uk-scotland-highlands-islands-65122951?at_medium=RSS&at_campaign=KARANGA
An error by NHS Highland led to all recipients of an email being able to see personal addresses. "

Autosummary: "


Australia’s Casino Giant Crown Resorts disclosed data breach after Clop ransomware attack

financial exploits ransomware
2023-03-29 https://securityaffairs.com/144193/data-breach/crown-resorts-clop-ransomware.html

Australia’s gambling and entertainment giant Crown Resorts, disclosed a data breach caused by the exploitation of recently discovered GoAnywhere zero-day. Australian casino giant Crown Resorts disclosed a data breach after the attack of the Cl0p ransomware group. The group claims to have stolen sensitive data from over 130 organizations by exploiting a zero-day vulnerability (CVE-2023-0669) […]

The post Australia’s Casino Giant Crown Resorts disclosed data breach after Clop ransomware attack appeared first on Security Affairs.

"

Autosummary: "


Pig butchering scams: The anatomy of a fast‑growing threat

financial
2023-03-29 https://www.welivesecurity.com/2023/03/29/pig-butchering-scams-anatomy-fast-growing-threat/

How fraudsters groom their marks and move in for the kill using tricks from the playbooks of romance and investment scammers

The post Pig butchering scams: The anatomy of a fast‑growing threat appeared first on WeLiveSecurity

"

Autosummary: Monetary slaughter Pig butchering relies on a combination of apps, websites, web hosts, and humans – in increasingly many cases, human trafficking victims – to build trust with a random person over a period of weeks or months, often under the guise of a romantic interest. Indeed, the wholly online discussion will eventually turn to investment opportunities, usually involving cryptocurrency, that the scammer claims to have earned huge returns on. Staying safe from pig butchers Apart from reading this article, our advice to you to help filter out this issue would be very similar to the one related to the social engineering aspects of other scams, with the addition that the emotionally manipulative side of pig butchering is far higher. "


Latitude Financial data breach now impacts 14 million customers

financial
2023-03-28 https://www.bleepingcomputer.com/news/security/latitude-financial-data-breach-now-impacts-14-million-customers/
Australian loan giant Latitude Financial Services (Latitude) is warning customers that its data breach is much more significant than initially stated, taking the number of affected individuals from 328,000 to 14 million. [...] "

Autosummary: "As our forensic review continues to progress, we have identified that approximately 7.9 million Australian and New Zealand driver license numbers were stolen, of which approximately 3.2 million, or 40%, were provided to us in the last 10 years," reads the new statement. "


IcedID Malware Shifts Focus from Banking Fraud to Ransomware Delivery

financial exploits ransomware
2023-03-28 https://thehackernews.com/2023/03/icedid-malware-shifts-focus-from.html
Multiple threat actors have been observed using two new variants of the IcedID malware in the wild with more limited functionality that removes functionality related to online banking fraud. IcedID, also known as BokBot, started off as a banking trojan in 2017. It"s also capable of delivering additional malware, including ransomware. "The well-known IcedID version consists of an initial loader "

Autosummary: "While historically IcedID"s main function was a banking trojan, the removal of banking functionality aligns with the overall landscape shift away from banking malware and an increasing focus on being a loader for follow-on infections, including ransomware," the researchers said. "


Latitude Data breach is worse than initially estimated. 14 million individuals impacted

financial
2023-03-28 https://securityaffairs.com/144137/data-breach/latitude-data-breach-14m-individuals.html

Australian loan giant Latitude Financial Services (Latitude) revealed that a data breach its has suffered impacted 14 million customers. The data breach suffered by Latitude Financial Services (Latitude) is much more serious than initially estimated. The company initially determined that the number of impacted individuals was 328,000, but now confirmed that the real number of […]

The post Latitude Data breach is worse than initially estimated. 14 million individuals impacted appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, data breach) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


"Log-out king" Instagram scammer gets accounts taken down, then charges to reinstate them

financial government
2023-03-28 https://www.malwarebytes.com/blog/news/2023/03/log-out-king-instagram-scammer-gets-accounts-taken-down-then-charges-to-reinstate-them

Categories: News

Tags: Instagram scam

Tags: Instascammer

Tags: ban-as-a-service

Tags: BaaS

Tags: takedown-for-hire

Tags: OBN Brandon

Tags: obnbrandon

Tags: OBN

A fraudster going by OBN Brandon has been defrauding Instagram influencers and entertainment figures out of hundreds of thousands of dollars by taking down their accounts and then asking for money to get them back up again.

(Read more...)

The post "Log-out king" Instagram scammer gets accounts taken down, then charges to reinstate them appeared first on Malwarebytes Labs.

"

Autosummary: "Log-out king" There is no mention of OBN using scripts or bots, but ProPublica says that he "touts software he uses to file false reports that allege an account violated Meta"s community guidelines, triggering a takedown." BaaS offerings are often used by those with "money to throw around," an ex, a business rival, someone nursing a grudge, or a mix of these. OBN calls himsef himself the "log-out king," boasting of having "deleted multiple celebrities + influencers on Meta & Instagram." "


Silicon Valley Bank: Collapsed US lender bought by rival

financial
2023-03-27 https://www.bbc.co.uk/news/business-65084248?at_medium=RSS&at_campaign=KARANGA
The collapsed lender was seized by US regulators after a run on the bank. "

Autosummary: "


BEC scammers are after physical goods, the FBI warns

financial
2023-03-27 https://www.helpnetsecurity.com/2023/03/27/bec-scammers-physical-goods/

BEC attacks are usually aimed at stealing money or valuable information, but the FBI warns that BEC scammers are increasingly trying to get their hands on physical goods such as construction materials, agricultural supplies, computer technology hardware, and solar energy products. Supplies in the crosshairs Such schemes are not without a precendent: during the height of the Covid-19 pandemic, scammers went after PPE and other medical equipment. In 2022, the FBI also warned of a … More

The post BEC scammers are after physical goods, the FBI warns appeared first on Help Net Security.

"

Autosummary: Here are some examples of falsified email domains: Criminals can delay detection by exploiting the payment terms (Net-30, Net-60, fake credit references, fraudulent W-9 forms), and take advantage of the repayment terms to acquire more items without any initial payment. "


New IcedID variants shift from bank fraud to malware delivery

financial exploits
2023-03-27 https://www.bleepingcomputer.com/news/security/new-icedid-variants-shift-from-bank-fraud-to-malware-delivery/
New IcedID variants have been found without the usual online banking fraud functionality and instead focus on installing further malware on compromised systems. [...] "

Autosummary: The “Forked” version of the IcedID bot is 64KB smaller than the “Standard” bot, and is basically the same malware minus the web injects system, the AiTM (adversary in the middle) functions, and the backconnect capabilities that give threat actors remote access to infected devices. "


Binance accused of breaking US financial laws

financial
2023-03-27 https://www.bbc.co.uk/news/business-65091480?at_medium=RSS&at_campaign=KARANGA
US regulators seek a ban on the crypto platform as they ramp up their regulation of the industry. "

Autosummary: "


Smashing Security podcast #314: Photo cropping bombshell, TikTok debates, and real estate scams

financial government
2023-03-23 https://grahamcluley.com/smashing-security-podcast-314/
It could be a case of aCropalypse now for Google Pixel users, there’s a warning for house buyers, and just why is TikTok being singled out for privacy concerns? All this and much much more is discussed in the latest edition of the “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by Thom Langford. "

Autosummary: Hosts: Graham Cluley – @gcluley Carole Theriault – @caroletheriault Guest: Thom Langford – @thomlangford Episode links: Sponsored by: Bitwarden – Password security you can trust. "


Nexus: A New Rising Android Banking Trojan Targeting 450 Financial Apps

financial exploits
2023-03-23 https://thehackernews.com/2023/03/nexus-new-rising-android-banking-trojan.html
An emerging Android banking trojan dubbed Nexus has already been adopted by several threat actors to target 450 financial applications and conduct fraud. "Nexus appears to be in its early stages of development," Italian cybersecurity firm Cleafy said in a report published this week. "Nexus provides all the main features to perform ATO attacks (Account Takeover) against banking portals and "

Autosummary: Interestingly, the Nexus authors have laid out explicit rules that prohibit the use of its malware in Azerbaijan, Armenia, Belarus, Kazakhstan, Kyrgyzstan, Moldova, Russia, Tajikistan, Uzbekistan, Ukraine, and Indonesia. "


Dole discloses data breach after February ransomware attack

financial exploits ransomware
2023-03-23 https://securityaffairs.com/143902/data-breach/dole-food-company-data-breach.html

Dole Food Company confirmed that threat actors behind the recent ransomware attack had access to employees’ data. Dole Food Company is an Irish agricultural multinational corporation, it is one of the world’s largest producers of fruit and vegetables, operating with 38,500 full-time and seasonal employees who supply some 300 products in 75 countries. Dole reported 2021 revenues of $6.5 […]

The post Dole discloses data breach after February ransomware attack appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, Dole Food Company) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Windows 11 gets phishing protection boost and SHA-3 support

financial
2023-03-23 https://www.bleepingcomputer.com/news/microsoft/windows-11-gets-phishing-protection-boost-and-sha-3-support/
Microsoft announced that the new Windows 11 build rolling out to Insiders in the Canary channel comes with increased protection against phishing attacks and support for SHA-3 cryptographic hash functions. [...] "

Autosummary: SHA-3 HMAC algorithms: HMAC-SHA3-256, HMAC-SHA3-384, HMAC-SHA3-512 SHA-3 derived algorithms: extendable-output functions (XOF) (SHAKE128, SHAKE256), customizable XOFs (cSHAKE128, cSHAKE256), and KMAC (KMAC128, KMAC256, KMACXOF128, KMACXOF256). "


Nexus, an emerging Android banking Trojan targets 450 financial apps

financial exploits
2023-03-23 https://securityaffairs.com/143910/malware/nexus-android-banking-trojan.html

Experts warn of an emerging Android banking trojan dubbed Nexus that was employed in attacks against 450 financial applications. Cybersecurity firm experts from Cleafy warn of an emerging Android banking trojan, named Nexus, that was employed by multiple groups in attacks against 450 financial applications. The Nexus ransomware was first analyzed in early March by researchers from the […]

The post Nexus, an emerging Android banking Trojan targets 450 financial apps appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, malware) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Zero-day spells disaster for Bitcoin ATM

financial exploits
2023-03-23 https://www.malwarebytes.com/blog/news/2023/03/zero-day-grants-big-payday-for-bitcoin-atm-attackers

Categories: News

Tags: ATM

Tags: bitcoin

Tags: cryptocurrency

Tags: wallet

Tags: hot

Tags: cold

Tags: 0 day

Tags: zero day

We look at a $1.5m heist of cryptocurrency via compromised Bitcoin ATMs.

(Read more...)

The post Zero-day spells disaster for Bitcoin ATM appeared first on Malwarebytes Labs.

"

Autosummary: It remains to be seen if anyone is able to recover their funds, but losing money in any cryptocurrency scenario is always a very risky business because they are generally, by design, unable to roll back fraudulent transactions. Keeping your hot wallet safe Your cryptocurrency wallet type is an article all to its own, but in most cases you’re going to have a wallet which is hot or cold.As a result, the attacker could send funds from hot wallets, and at least 56 Bitcoins were stolen before we could release the patch. "


Independent Living Systems data breach impacts more than 4M individuals

financial
2023-03-22 https://securityaffairs.com/143832/data-breach/independent-living-systems-data-breach.html

US health services company Independent Living Systems (ILS) discloses a data breach that impacted more than 4 million individuals. US health services company Independent Living Systems (ILS) disclosed a data breach that exposed personal and medical information for more than 4 million individuals. Independent Living Systems, offers a comprehensive range of turnkey payer services including clinical […]

The post Independent Living Systems data breach impacts more than 4M individuals appeared first on Security Affairs.

"

Autosummary: The notice of data breach states that the types of impacted information varies by individual and could have included, name, address, date of birth, driver’s license, state identification, Social Security number, financial account information, medical record number, Medicare or Medicaid identification, CIN#, mental or physical treatment/condition information, food delivery information, diagnosis code or diagnosis information, admission/discharge date, prescription information, billing/claims information, patient name, and health insurance information. "


Dole discloses employee data breach after ransomware attack

financial exploits ransomware
2023-03-22 https://www.bleepingcomputer.com/news/security/dole-discloses-employee-data-breach-after-ransomware-attack/
Fresh produce giant Dole Food Company has confirmed that the information of an undisclosed number of employees was accessed during a February ransomware attack. [...] "

Autosummary: " Memo Dole sent to American grocery stores (Stewart"s) ​This likely meant that the company would return to manual operations, which would"ve helped resume production and shipments, although at a much slower pace. "


Hackers Steal Over $1.6 Million in Crypto from General Bytes Bitcoin ATMs Using Zero-Day Flaw

financial exploits
2023-03-21 https://thehackernews.com/2023/03/hackers-steal-over-16-million-in-crypto.html
Bitcoin ATM maker General Bytes disclosed that unidentified threat actors stole cryptocurrency from hot wallets by exploiting a zero-day security flaw in its software. "The attacker was able to upload his own java application remotely via the master service interface used by terminals to upload videos and run it using "batm" user privileges," the company said in an advisory published over the "

Autosummary: "


Crooks stole more than $1.5M worth of Bitcoin from General Bytes ATMs

financial
2023-03-21 https://securityaffairs.com/143769/cyber-crime/general-bytes-bitcoin-theft.html

Cryptocurrency ATM maker General Bytes suffered a security breach over the weekend, the hackers stole $1.5M worth of cryptocurrency. Cryptocurrency ATM manufacturers General Bytes suffered a security incident that resulted in the theft of $1.5M worth of cryptocurrency. GENERAL BYTES is the world’s largest Bitcoin, Blockchain, and Cryptocurrency ATM manufacturer. The company revealed that the threat […]

The post Crooks stole more than $1.5M worth of Bitcoin from General Bytes ATMs appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, General Bytes) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On “The attacker identified a security vulnerability in the master service interface used by Bitcoin ATMs to upload videos to server.” reported the Security Incident notice published by the company. "


Ferrari data breach: Client data exposed

financial
2023-03-21 https://www.helpnetsecurity.com/2023/03/21/ferrari-data-breach-client-data-exposed/

Italian luxury sports car maker Ferrari has suffered a data breach and has confirmed on Monday that it “was recently contacted by a threat actor with a ransom demand related to certain client contact details,” but that it won’t be paying up. “Instead, we believed the best course of action was to inform our clients and thus we have notified our customers of the potential data exposure and the nature of the incident,” the company … More

The post Ferrari data breach: Client data exposed appeared first on Help Net Security.

"

Autosummary: It is unknown whether this “cyber incident” is related to a previous alleged attack by the RansomEXX ransomware gang, which resulted in 7GB of data – including internal Ferrari documents, datasheets, repair manuals, and more – being leaked online. "


Ferrari confirms data breach after receiving a ransom demand from an unnamed extortion group

financial
2023-03-21 https://securityaffairs.com/143784/data-breach/ferrari-confirms-data-breach.html

Ferrari disclosed a data breach after receiving a ransom demand from an unnamed extortion group that gained access to some of its IT systems. Ferrari disclosed a data breach after it received a ransom demand from an unnamed extortion group that breached its IT systems. The threat actor claims to have stolen certain client details. […]

The post Ferrari confirms data breach after receiving a ransom demand from an unnamed extortion group appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, Ferrari) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


The NBA tells fans about data breach

financial
2023-03-21 https://www.malwarebytes.com/blog/news/2023/03/the-nba-notifies-fans-about-a-data-breach

Categories: News

Tags: NBA

Tags: data breach

Tags: Mailchimp

The NBA is warning fans of a data breach at a third-party newsletter service which could result in targeted phishing attempts

(Read more...)

The post The NBA tells fans about data breach appeared first on Malwarebytes Labs.

"

Autosummary: According to BleepingComputer the email read: We recently became aware that an unauthorized third party gained access to, and obtained a copy of, your name and email address, which was held by a third-party service provider that helps us communicate via email with fans who have shared this information with the NBA.Posted: March 21, 2023 by The NBA is warning fans of a data breach at a third-party newsletter service which could result in targeted phishing attempts The National Basketball Association (NBA) has notified its fans they may be affected by a data breach in a third-party service the organization uses. "


Mispadu Banking Trojan Targets Latin America: 90,000+ Credentials Stolen

financial exploits
2023-03-20 https://thehackernews.com/2023/03/mispadu-banking-trojan-targets-latin.html
A banking trojan dubbed Mispadu has been linked to multiple spam campaigns targeting countries like Bolivia, Chile, Mexico, Peru, and Portugal with the goal of stealing credentials and delivering other payloads. The activity, which commenced in August 2022, is currently ongoing, Ocelot Team from Latin American cybersecurity firm Metabase Q said in a report shared with The Hacker News. Mispadu ( "

Autosummary: "


General Bytes Bitcoin ATMs hacked using zero-day, $1.5M stolen

financial exploits
2023-03-20 https://www.bleepingcomputer.com/news/security/general-bytes-bitcoin-atms-hacked-using-zero-day-15m-stolen/
Leading Bitcoin ATM maker General Bytes disclosed that hackers stole cryptocurrency from the company and its customers using a zero-day vulnerability in its BATM management platform. [...] "

Autosummary: Furthermore, researchers from the Kraken cryptocurrency exchange found multiple vulnerabilities in General Bytes" ATMs in 2021, which the company quickly fixed However, even with these security audits, in August 2022, General Bytes had a security incident where hackers exploited a zero-day vulnerability in its ATM servers to steal cryptocurrency from its customers. "The attacker scanned the Digital Ocean cloud hosting IP address space and identified running CAS services on ports 7741, including the General Bytes Cloud service and other GB ATM operators running their servers on Digital Ocean (our recommended cloud hosting provider)," General Bytes explained in a security incident disclosure. "


Ferrari discloses data breach after receiving ransom demand

financial
2023-03-20 https://www.bleepingcomputer.com/news/security/ferrari-discloses-data-breach-after-receiving-ransom-demand/
Ferrari has disclosed a data breach following a ransom demand received after attackers gained access to some of the company"s IT systems. [...] "

Autosummary: "


NBA is warning fans of a data breach after a third-party newsletter service hack

financial
2023-03-19 https://securityaffairs.com/143693/data-breach/nba-data-breach.html

The NBA (National Basketball Association) disclosed a data breach after a third-party firm providing a newsletter service was breached. The NBA (National Basketball Association) is notifying followers of a data breach after a third-party company providing a newsletter service was breached. The National Basketball Association (NBA) is a professional basketball league in Northern America composed […]

The post NBA is warning fans of a data breach after a third-party newsletter service hack appeared first on Security Affairs.

"

Autosummary: "


BIgID’s secrets detection capabilities reduce risk from potential data breaches and leaks

financial
2023-03-17 https://www.helpnetsecurity.com/2023/03/17/bigid-secrets-detection/

BigID has introduced purpose-built AI and ML-based data discovery and classification capabilities designed to detect secrets across enterprise data and reduce risk from potential data breaches and leaks. Secrets – including as API keys, tokens, usernames and passwords, and security certificates – are commonly shared, cloned, and distributed across enterprise data environments as a means for better collaboration and efficiency. Unfortunately, the proliferation of secrets across these environments increases the attack surface and quickly raises … More

The post BIgID’s secrets detection capabilities reduce risk from potential data breaches and leaks appeared first on Help Net Security.

"

Autosummary: "


SVB account holders targeted with phishing, scams

financial
2023-03-17 https://www.helpnetsecurity.com/2023/03/17/svb-account-holders-phishing-scams/

After news broke late last week about Silicon Valley Bank’s bank run and collapse, security researchers started warning SVB account holders about incoming SVB-related scams and phishing attempts. Another reminder: just because caller ID says FDIC, SVB, or a phone number you trust, it doesn’t mean the call is for sure legit. Caller ID can be spoofed — we can make caller ID display any phone number when placing a call. Use another method of … More

The post SVB account holders targeted with phishing, scams appeared first on Help Net Security.

"

Autosummary: Mitiga CTO Ofer Maor has provided advice for companies that banked with SVB on how to safeguard themselves, their customers and suppliers, by increasing security awareness, making sure their processes around payment changes are robust, and by setting up additional monitoring of both account activity (phishing) and financial activity (BEC scams). "


Hitachi Energy confirms data breach after Clop GoAnywhere attacks

financial industry
2023-03-17 https://www.bleepingcomputer.com/news/security/hitachi-energy-confirms-data-breach-after-clop-goanywhere-attacks/
Hitachi Energy confirmed it suffered a data breach after the Clop ransomware gang stole data using a zero-day GoAnyway zero-day vulnerability. [...] "

Autosummary: "


SVB collapse is a scammer’s dream: Don’t get caught out

financial
2023-03-17 https://www.welivesecurity.com/2023/03/17/svb-collapse-scammers-dream-dont-get-caught-out/

How cybercriminals can exploit Silicon Valley Bank"s downfall for their own ends and at your expense

The post SVB collapse is a scammer’s dream: Don’t get caught out appeared first on WeLiveSecurity

"

Autosummary: For BEC specifically: Check with a colleague before changing account details/approving payments for new accounts Double check any requests for account updates with the requesting organization: don’t reply to their email, verify independently from your records From a corporate IT security perspective: Run continuous, regular phishing training exercises for all staff, including simulations of currently trending attacks Consider gamification techniques which may help reinforce good behaviors Build BEC into staff security awareness training Invest in advanced email security solutions that include anti-spam, anti-phishing and host server protection and protect threats from even reaching their targets Update payment processes so that large wire transfers must be signed off by multiple employees We all need to be on the lookout for unexpected emails or calls – mainly those coming from a bank and requiring urgent action.Keep in mind not all are scammy, and not all scammy domains targeting SVB will have SVB-related terms: https://t.co/mHjfZQIQAf pic.twitter.com/Au7AbA0GhX — SecuritySnacks (@SecuritySnacks) March 13, 2023 SVB phishing attempts As always, phishing attempts focus on classic social engineering techniques such as: Using a breaking news story to lure the recipient in Spoofing SVB or other brands to gain recipient trust Creating a sense of urgency to force recipients to act without thinking – not hard given the circumstances surrounding the collapse Including malicious links/attachments to harvest information or steal funds Expect different threat actors to exploit the current situation with SVB.login-svb[.]com cash4svb[.]com svbclaim[.]com svbdebt[.]com pic.twitter.com/rn9ltBsxDU — Jaime Blasco (@jaimeblascob) March 12, 2023 Some phishing attempts have focused on stealing the details of SVB customers – possibly to either sell on the dark web or to create a phishing list of targets to hit with future scams. "


NBA alerts fans of a data breach exposing personal information

financial
2023-03-17 https://www.bleepingcomputer.com/news/security/nba-alerts-fans-of-a-data-breach-exposing-personal-information/
The NBA (National Basketball Association) is notifying fans of a data breach after some of their personal information, "held" by a third-party newsletter service, was stolen. [...] "

Autosummary: "


FakeCalls Vishing Malware Targets South Korean Users via Popular Financial Apps

financial exploits
2023-03-17 https://thehackernews.com/2023/03/fakecalls-vishing-malware-targets-south.html
An Android voice phishing (aka vishing) malware campaign known as FakeCalls has reared its head once again to target South Korean users under the guise of over 20 popular financial apps. "FakeCalls malware possesses the functionality of a Swiss army knife, able not only to conduct its primary aim but also to extract private data from the victim"s device," cybersecurity firm Check Point said. "

Autosummary: Spain, Saudi Arabia, Australia, Turkey, China, Switzerland, Japan, Colombia, Italy, and India lead the list of top countries infected by mobile financial threats. "


Banking turmoil opens opportunities for fraud – Week in security with Tony Anscombe

financial industry
2023-03-17 https://www.welivesecurity.com/videos/banking-turmoil-opportunities-cybercriminals-week-security-tony-anscombe/

Scammers are looking to cash in on the chaos that has set in following the startling meltdowns of Silicon Valley Bank and Signature Bank and the crisis at Credit Suisse

The post Banking turmoil opens opportunities for fraud – Week in security with Tony Anscombe appeared first on WeLiveSecurity

"

Autosummary: "


How two-step phishing attacks evade detection and what you can do about it

financial
2023-03-16 https://www.helpnetsecurity.com/2023/03/16/how-two-step-phishing-attacks-evade-detection-video/

Phishing attacks have become increasingly prevalent and sophisticated, making it more difficult for individuals to protect themselves from these scams. In this Help Net Security video, Ofek Ronen, Software Engineer at Perception Point, discusses two-step phishing attacks, which are not only dangerous but also evasive, making them even more challenging to detect and avoid. Understanding the dangers of two-step phishing attacks and knowing what to look out for is critical in protecting yourself from falling … More

The post How two-step phishing attacks evade detection and what you can do about it appeared first on Help Net Security.

"

Autosummary: "


Convincing Twitter "quote tweet" phone scam targets bank customers

financial
2023-03-16 https://www.bleepingcomputer.com/news/security/convincing-twitter-quote-tweet-phone-scam-targets-bank-customers/
A convincing Twitter scam is targeting bank customers by abusing the quote-tweets feature, as observed by BleepingComputer. The scam preys on customers tweeting to their banks—such as to raise a complaints. But these customers instead receive a reply from the scammer, via a quote-tweet, urging them to call the scammer"s "helpline." [...] "

Autosummary: Earlier this week, I had tagged Axis Bank, India"s third-largest private bank, in a tweet but interestingly received a reply as a "quote tweet" from an account claiming to be Axis Bank: Reply to my tweet from a dubious @AXIS_BANK_00 Twitter account (BleepingComputer) Although the lack of any following on the @AXIS_BANK_00 account (and, not to mention, the verification badge) did raise red flags, it wouldn"t be the first time a company replies from a separate Twitter account as opposed to their verified one, for example, to minimize amplifying complaints from their customers sent as Tweets. "


Top 50 most impersonated brands by phishing URLs

financial
2023-03-15 https://www.helpnetsecurity.com/2023/03/15/impersonated-brands-by-phishing-urls/

Today, phishing is the fastest growing Internet crime, and a threat to both consumers and businesses. Finance, technology, and telecom brands were the most commonly impersonated industries, notably for the unprecedented access and financial benefit that bank accounts, email and social media, and phone companies can give attackers, according to Cloudflare. The challenge of phishing URLs By masquerading as a reputable source – sometimes with an enticing request, other times with a severe consequence – … More

The post Top 50 most impersonated brands by phishing URLs appeared first on Help Net Security.

"

Autosummary: "


Healthcare provider ILS warns 4.2 million people of data breach

financial
2023-03-15 https://www.bleepingcomputer.com/news/security/healthcare-provider-ils-warns-42-million-people-of-data-breach/
Independent Living Systems (ILS), a Miami-based healthcare administration and managed care solutions provider, suffered a data breach that exposed the personal information of 4,226,508 individuals. [...] "

Autosummary: "


FBI reveals that more money is lost to investment fraud than ransomware and business email compromise combined

financial exploits ransomware
2023-03-14 https://www.bitdefender.com/blog/hotforsecurity/fbi-reveals-that-more-money-is-lost-to-investment-fraud-than-ransomware-and-business-email-compromise-combined/
The latest annual FBI report on the state of cybercrime has shown a massive increase in the amount of money stolen through investment scams. Read more in my article on the Hot for Security blog. "

Autosummary: "


Microsoft Warns of Large-Scale Use of Phishing Kits to Send Millions of Emails Daily

financial
2023-03-14 https://thehackernews.com/2023/03/microsoft-warns-of-large-scale-use-of.html
An open source adversary-in-the-middle (AiTM) phishing kit has found a number of takers in the cybercrime world for its ability to orchestrate attacks at scale. Microsoft Threat Intelligence is tracking the threat actor behind the development of the kit under its emerging moniker DEV-1101. An AiTM phishing attack typically involves a threat actor attempting to steal and intercept a target"s "

Autosummary: The service-based economy that fuels such offerings can also result in double theft, wherein the stolen credentials are sent to both the phishing-as-a-service provider as well as their customers. "


Cybercriminals exploit SVB collapse to steal money and data

financial exploits ciber
2023-03-14 https://www.bleepingcomputer.com/news/security/cybercriminals-exploit-svb-collapse-to-steal-money-and-data/
The collapse of the Silicon Valley Bank (SVB) on March 10, 2023, has sent ripples of turbulence throughout the global financial system, but for hackers, scammers, and phishing campaigns, it"s becoming an excellent opportunity. [...] "

Autosummary: Claim about an SVB-themed BEC attempt (Mastodon) Cyber-intelligence firm Cyble published a similar report today exploring developing SVB-themed threats, warning about these additional domains: svbdebt[.]com svbclaims[.]net svb-usdc[.]com svb-usdc[.]net svbi[.]io banksvb[.]com svbank[.]com svblogin[.]com Many of these sites were registered on the day of the bank"s collapse, March 10, 2023, and are already hosting cryptocurrency scams. "


DEV-1101 AiTM phishing kit is fueling large-scale phishing campaigns

financial
2023-03-14 https://securityaffairs.com/143466/cyber-crime/dev-1101-phishing-kit.html

Microsoft warns of large-scale phishing attacks orchestrated with an open-source adversary-in-the-middle (AiTM) phishing kit available in the cybercrime ecosystem Adversary-in-the-middle (AiTM) phishing kits are becoming an essential technology in the cybercrime ecosystem that is used by multiple threat actors to launch phishing attacks. AiTM phishing allows threat actors to circumvent multifactor authentication (MFA) through reverse-proxy functionality. […]

The post DEV-1101 AiTM phishing kit is fueling large-scale phishing campaigns appeared first on Security Affairs.

"

Autosummary: Microsoft warns of large-scale phishing attacks orchestrated with an open-source adversary-in-the-middle (AiTM) phishing kit available in the cybercrime ecosystem Adversary-in-the-middle (AiTM) phishing kits are becoming an essential technology in the cybercrime ecosystem that is used by multiple threat actors to launch phishing attacks. "


NatWest limits cryptocurrency transfers over scam fears

financial
2023-03-14 https://www.bbc.co.uk/news/technology-64954119?at_medium=RSS&at_campaign=KARANGA
Customers will be able to transfer a maximum of £1,000 a day and up to £5,000 per month. "

Autosummary: "


UK firms await government help after US bank collapse

financial government
2023-03-13 https://www.bbc.co.uk/news/business-64934351?at_medium=RSS&at_campaign=KARANGA
The government is expected to announce support for companies after Silicon Valley Bank went bust. "

Autosummary: "


Silicon Valley Bank: Money in failed US bank is safe - US government

financial government
2023-03-13 https://www.bbc.co.uk/news/world-us-canada-64935170?at_medium=RSS&at_campaign=KARANGA
Depositors with Silicon Valley Bank can access all their money from Monday, US officials say. "

Autosummary: "


Fighting financial fraud through fusion centers

financial
2023-03-13 https://www.helpnetsecurity.com/2023/03/13/fighting-financial-fraud-through-fusion-centers/

Keeping up with financial fraud is incredibly difficult because accurate fraud detection requires a deep, real-time analysis of all the events surrounding a transaction. Consider a typical payment transaction: A single transfer of funds to a new payee may not raise suspicion, but when authentication records show a discrepancy between the account owner’s usual geographic location and that of several device logins from multiple IP addresses in the same time frame, the transfer should be … More

The post Fighting financial fraud through fusion centers appeared first on Help Net Security.

"

Autosummary: In an ideal world, firms can use the fusion centers to centralize transactional data from ledgers, databases, and/or the mainframe – including watchlists and external data.Algorithms are developed to understand fraud patterns and intelligently scan, predict, and stop fraudulent activity before it occurs, but they’re only ever as good as the data with which they are built. "


HSBC swoops in to rescue UK arm of Silicon Valley Bank

financial
2023-03-13 https://www.bbc.co.uk/news/business-64937251?at_medium=RSS&at_campaign=KARANGA
The Bank of England and government worked all night to secure a deal involving no taxpayer money. "

Autosummary: "


Silicon Valley Bank: Lessons learned from failed "tech bank"

financial
2023-03-13 https://www.bbc.co.uk/news/technology-64939556?at_medium=RSS&at_campaign=KARANGA
The BBC talks to some of the UK-based tech firms which had accounts with Silicon Valley Bank. "

Autosummary: "


LA housing authority discloses data breach after ransomware attack

financial exploits ransomware
2023-03-13 https://www.bleepingcomputer.com/news/security/la-housing-authority-discloses-data-breach-after-ransomware-attack/
The Housing Authority of the City of Los Angeles (HACLA) is warning of a "data security event" after the LockBit ransomware gang targeted the organization and leaked data stolen in the attack. [...] "

Autosummary: "


Hackers steal $197 million in crypto in Euler Finance attack

financial
2023-03-13 https://www.bleepingcomputer.com/news/security/hackers-steal-197-million-in-crypto-in-euler-finance-attack/
Lending protocol Euler Finance was hit by a cryptocurrency flash loan attack on Sunday, with the threat actor stealing $197 million in multiple digital assets. [...] "

Autosummary: The cryptocurrency theft involved multiple tokens, including $8.75 million worth of DAI, $18.5 million in WBTC, $33.85 million in USDC, and $135.8 million in stETH. "


"Brad Pitt," a still body, ketchup, and a knife, or the best trick ever played on a romance scammer, with Becky Holmes: Lock and Code S04E06

financial
2023-03-13 https://www.malwarebytes.com/blog/podcast/2023/03/brad-pitt-a-dead-body-and-a-knife-or-romance-scam-tricks-with-becky-holmes

Categories: Podcast

This week on Lock and Code, we speak with author and Twitter pro Becky Holmes about how she teases, fights, and shuts down online romance scammers.

(Read more...)

The post "Brad Pitt," a still body, ketchup, and a knife, or the best trick ever played on a romance scammer, with Becky Holmes: Lock and Code S04E06 appeared first on Malwarebytes Labs.

"

Autosummary: Worse, romance scammers themselves often target vulnerable people, including seniors, widows, and the recently divorced, and they show no remorse when developing long-lasting online relationships, all bit on lies, so that they can emotionally manipulate their victims into handing over hundreds or thousands of dollars. For a couple of years now, Holmes has teased, mocked, strung along, and shut down online romance scammers, much of her work in public view as she shares some of her more exciting stories on Twitter. "


5 signs you’ve fallen for a scam – and what to do next

financial
2023-03-13 https://www.welivesecurity.com/2023/03/13/signs-scam-how-tell-what-do-next/

Here’s how to know you have fallen victim to a scam – and what to do in order to undo or mitigate the damage.

The post 5 signs you’ve fallen for a scam – and what to do next appeared first on WeLiveSecurity

"

Autosummary: This personal data will be bought in large quantities and then used in automated attacks including follow-on phishing, payment fraud, account takeover or new account fraud (NAF).Except there is no stock and they simply take the buyer’s money, requesting payment via instant cash apps like Zelle, Venmo and Cash App, which offer no buyer protection.Except there is no stock and they simply take the buyer’s money, requesting payment via instant cash apps like Zelle, Venmo and Cash App, which offer no buyer protection.In 2021, US consumers reported losing nearly US$6bn to fraud, up 70% on the previous year, according to the FTC.Instagram accounts are worth $45 each, as opposed to $2 for a social security number, according to one report. "


Silicon Valley Bank share slump rocks financial stocks

financial
2023-03-10 https://www.bbc.co.uk/news/business-64911066?at_medium=RSS&at_campaign=KARANGA
The four largest US banks lost a total of more than $50bn in market value on Thursday. "

Autosummary: "


Xenomorph Android malware now steals data from 400 banks

financial exploits
2023-03-10 https://www.bleepingcomputer.com/news/security/xenomorph-android-malware-now-steals-data-from-400-banks/
The Xenomorph Android malware has released a new version that adds significant capabilities to conduct malicious attacks, including a new automated transfer system (ATS) framework and the ability to steal credentials for 400 banks. [...] "

Autosummary: Countries of targeted banks (ThreatFabric) Some examples of targeted institutions include Chase, Citibank, American Express, ING, HSBC, Deutsche Bank, Wells Fargo, Amex, Citi, BNP, UniCredit, National Bank of Canada, BBVA, Santander, and Caixa. "


Internet crime in 2022: Over $3 billion lost to investment scammers

financial
2023-03-10 https://www.helpnetsecurity.com/2023/03/10/internet-crime-2022/

“In 2022, investment scam losses were the most (common or dollar amount) scheme reported to the Internet Crime Complaint Center (IC3),” the FBI shared in its 2022 Internet Crime Report. This category includes crypto-investment scams such as liquidity mining, celebrity impersonation, “pig butchering“, and many more. Business email compromise (BEC) scams are overall the second most financially destructive, followed by tech support scams and personal data breaches. 2022 Internet Crime Report: Additional findings The number … More

The post Internet crime in 2022: Over $3 billion lost to investment scammers appeared first on Help Net Security.

"

Autosummary: "


Xenomorph Android Banking Trojan Returns with a New and More Powerful Variant

financial exploits
2023-03-10 https://thehackernews.com/2023/03/xenomorph-android-banking-trojan.html
A new variant of the Android banking trojan named Xenomorph has surfaced in the wild, the latest findings from ThreatFabric reveal. Named "Xenomorph 3rd generation" by the Hadoken Security Group, the threat actor behind the operation, the updated version comes with new features that allow it to perform financial fraud in a seamless manner. "This new version of the malware adds many new "

Autosummary: Two of the Xenomorph-laced apps are listed below - Play Protect (com.great.calm) Play Protect (meritoriousness.mollah.presser) "Xenomorph v3 is deployed by a Zombinder app "bound" to a legitimate currency converter, which downloads as an "update" an application posing as Google Protect," ThreatFabric explained. "


AT&T is notifying millions of customers of data breach after a third-party vendor hack

financial
2023-03-10 https://securityaffairs.com/143303/data-breach/att-warns-data-breach.html

AT&T is warning some of its customers that some of their information was exposed after the hack of a third-party vendor’s system. AT&T is notifying millions of customers that some of their information was exposed after a third-party vendor was hacked. CPNI is information related to the telecommunications services purchased by the customers, including the […]

The post AT&T is notifying millions of customers of data breach after a third-party vendor hack appeared first on Security Affairs.

"

Autosummary: "


Mental health provider Cerebral alerts 3.1M people of data breach

financial
2023-03-10 https://www.bleepingcomputer.com/news/security/mental-health-provider-cerebral-alerts-31m-people-of-data-breach/
Healthcare platform Cerebral is sending data breach notices to 3.18 million people who have interacted with its websites, applications, and telehealth services. [...] "

Autosummary: In general, the company lists the following information as potentially exposed: Full name Phone number Email address Date of birth IP address Cerebral client ID number Demographic information Self-assessment responses and associated health information Subscription plan type Appointment dates Treatment details and other clinical information Health insurance/ pharmacy benefit information This information may have been leaked to third parties from October 12, 2019, through January 3, 2023, when the company realized that data was being exposed via tracking pixels. "


Latest version of Xenomorph Android malware targets 400 banks

financial exploits
2023-03-10 https://securityaffairs.com/143316/malware/xenomorph-android-malware-v3.html

A new version of the Xenomorph Android malware includes a new automated transfer system framework and targets 400 banks. The author of the Xenomorph Android malware, the Hadoken Security Group, continues to improve their malicious code. In February 2022, researchers from ThreatFabric first spotted the Xenomorph malware, which was distributed via the official Google Play Store […]

The post Latest version of Xenomorph Android malware targets 400 banks appeared first on Security Affairs.

"

Autosummary: The new variant supports a new automated transfer system (ATS) framework and can target over 400 banks and financial institutions mainly from Spain, Turkey, Poland, the United States, Australia, Canada, Italy, Portugal, France, Germany, UAE, and India “This new version of the malware adds many new capabilities to an already feature rich Android Banker, most notably the introduction of a very extensive runtime engine powered by Accessibility services, which is used by actors to implement a complete ATS framework. Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, Xenomorph Android malware) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Silicon Valley Bank: Regulators take over as failure raises fears

financial
2023-03-10 https://www.bbc.co.uk/news/business-64915616?at_medium=RSS&at_campaign=KARANGA
Regulators take over Silicon Valley Bank as the collapse raises wider fears about the banking sector. "

Autosummary: "


Common WhatsApp scams and how to avoid them

financial
2023-03-10 https://www.welivesecurity.com/2023/03/10/common-whatsapp-scams-how-avoid/

Here"s a roundup of some of the most common tricks that fraudsters use to dupe their victims on WhatsApp – and what you can do to protect yourself against them.

The post Common WhatsApp scams and how to avoid them appeared first on WeLiveSecurity

"

Autosummary: Of all kinds of scams, romance scams can be particularly nefarious and damaging: they manipulate the victim’s feelings of trust, love, emotional connection, along with a profound desire for a romantic relationship and to help “no matter what.”In scenarios like this one, the scammer will take advantage of your hopes, leading you to trust them until they ask for a favor, accompanied by a meticulously cooked-up sob story about them badly needing money in order to help their relative or get out of trouble.Smishing and verification codes Your phone “beeps”: you’ve just received a text message with an unsolicited authentication code that claims to be from Microsoft, Google, or even WhatsApp.Charity scams – “$10 is enough to help” Supporting a charity or cause, when we have the means, is a noble thing to do. The fraudsters often use emotional tactics, such as claiming to help victims of natural disasters or illness, to trick people into giving money.Surveys, packages and lotteries – they’re all fake Instead of a money transfer, you might also be deceived into handing over your personal information. "


Smashing Security podcast #312: Rule 34, Twitter scams, and Facebook fails

financial
2023-03-09 https://grahamcluley.com/smashing-security-podcast-312/
Scammers get pwned by a Canadian granny! Don"t be seduced in a bar by an iPhone thief! And will the US Marshals be able to track down the villains who stole their data? All this and much much more is discussed in the latest edition of the "Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by Anna Brading. Plus don’t miss our featured interview with Jason Meller of Kolide. "

Autosummary: Hosts: Graham Cluley – @gcluley Carole Theriault – @caroletheriault Guest: Anna Brading – @annabrading Episode links: Sponsored by: Bitwarden – Password security you can trust. "


AT&T alerts 9 million customers of data breach after vendor hack

financial
2023-03-09 https://www.bleepingcomputer.com/news/security/atandt-alerts-9-million-customers-of-data-breach-after-vendor-hack/
AT&T is notifying roughly 9 million customers that some of their information has been exposed after one of its marketing vendors was hacked in January. [...] "

Autosummary: "


AI is taking phishing attacks to a whole new level of sophistication

financial
2023-03-08 https://www.helpnetsecurity.com/2023/03/08/sophistication-of-phishing-emails/

92% of organizations have fallen victim to successful phishing attacks in the last 12 months, while 91% of organizations have admitted to experiencing email data loss, according to Egress. Not surprisingly, 99% of cybersecurity leaders confess to being stressed about email security. Specifically, 98% are frustrated with their Secure Email Gateway (SEG), with 53% conceding that too many phishing attacks bypass it. “The growing sophistication of phishing emails is a major threat to organizations and … More

The post AI is taking phishing attacks to a whole new level of sophistication appeared first on Help Net Security.

"

Autosummary: “Unfortunately, phishing attacks will only become more advanced in the future, as cybercriminals use AI-powered technologies, such as chatbots, to automate and improve their attacks, such as adding video and voice capabilities to text-based phishing,” Chapman concluded. "


Lazarus Group Exploits Zero-Day Vulnerability to Hack South Korean Financial Entity

financial exploits
2023-03-08 https://thehackernews.com/2023/03/lazarus-group-exploits-zero-day.html
The North Korea-linked Lazarus Group has been observed weaponizing flaws in an undisclosed software to breach a financial business entity in South Korea twice within a span of a year. While the first attack in May 2022 entailed the use of a vulnerable version of a certificate software that"s widely used by public institutions and universities, the re-infiltration in October 2022 involved the "

Autosummary: "


FBI investigates data breach impacting U.S. House members and staff

financial
2023-03-08 https://www.bleepingcomputer.com/news/security/fbi-investigates-data-breach-impacting-us-house-members-and-staff/
The FBI is investigating a data breach affecting U.S. House of Representatives members and staff after their account and personal information was stolen from DC Health Link"s servers. [...] "

Autosummary: Subscriber ID,Member ID,Policy ID,Status,First Name,Last Name,SSN,DOB,Gender,Relationship,Benefit Type,Plan Name,HIOS ID,Plan Metal Level,Carrier Name,Premium Amount,Premium Total,Policy APTC,Policy Employer Contribution,Coverage Start,Coverage End,Employer Name,Employer DBA,Employer FEIN,Employer HBX ID,Home Address,Mailing Address,Work Email,Home Email,Phone Number,Broker,Race,Ethnicity,Citizen Status,Plan Year Start,Plan Year End,Plan Year Status "


Preventing corporate data breaches starts with remembering that leaks have real victims

financial
2023-03-07 https://www.helpnetsecurity.com/2023/03/07/preventing-corporate-data-breaches/

When it comes to data breaches, organizations are generally informed about the risks and procedures for mitigating them. They can (typically) respond with minimal collateral damage. But the impact a data breach can have on individuals can be devasting; getting back to something that vaguely resembles normality is very challenging. In my work helping these people, I’ve been asked multiple times whether it would help to get a new phone number or even move to … More

The post Preventing corporate data breaches starts with remembering that leaks have real victims appeared first on Help Net Security.

"

Autosummary: Thankfully, in many countries, volunteers such those involved with KyberVPK in Finland, have rolled up their sleeves and formed “volunteer cyber fire brigades” to help organizations such as hospitals and schools with cyber-related issues in case of attack.For individuals, there is often a general lack of security awareness and understanding of things like multifactor authentication, security products, and what a big leak can mean for them at a personal level. "


LastPass Hack: Engineer"s Failure to Update Plex Software Led to Massive Data Breach

financial
2023-03-07 https://thehackernews.com/2023/03/lastpass-hack-engineers-failure-to.html
The massive breach at LastPass was the result of one of its engineers failing to update Plex on their home computer, in what"s a sobering reminder of the dangers of failing to keep software up-to-date. The embattled password management service last week revealed how unidentified actors leveraged information stolen from an earlier incident that took place prior to August 12, 2022, along with "

Autosummary: "


Love scam or espionage? Transparent Tribe lures Indian and Pakistani officials

financial
2023-03-07 https://www.welivesecurity.com/2023/03/07/love-scam-espionage-transparent-tribe-lures-indian-pakistani-officials/

ESET researchers analyze a cyberespionage campaign that distributes CapraRAT backdoors through trojanized and supposedly secure Android messaging apps – but also exfiltrates sensitive information

The post Love scam or espionage? Transparent Tribe lures Indian and Pakistani officials appeared first on WeLiveSecurity

"

Autosummary: Based on these commands, CapraRAT is capable of exfiltrating: call logs, the contacts list, SMS messages, recorded phone calls, recorded surrounding audio, CapraRAT-taken screenshots, CapraRAT-taken photos, a list of files on the device, any particular file from the device, device location, a list of running apps, and text of all notifications from other apps. It can also receive commands to download a file, launch any installed app, kill any running app, make a call, send SMS messages, intercept received SMS messages, and download an update and request the victim to install it.Once this account is created, the app requests further permissions that allow the backdoor’s full functionality to work, such as accessing contacts, call logs, SMS messages, external storage, and recording audio.This information allowed us to geolocate over 150 victims in India, Pakistan, Russia, Oman, and Egypt, as seen in Figure 4. Technical analysis Initial access As described above, the malicious MeetUp app has been available at meetup-chat[.]com, and we believe with high confidence that the malicious MeetsApp was available at meetsapp[.]org. "


Acer discloses a new data breach, 160 GB of sensitive data available for sale

financial
2023-03-07 https://securityaffairs.com/143150/data-breach/acer-data-breach-160-gb.html

Taiwanese multinational hardware and electronics corporation Acer discloses a data breach after a threat actor claimed the hack of the company. Recently a threat actor announced the availability for sale of 160 GB of data allegedly stolen from the Taiwanese multinational hardware and electronics corporation Acer. The threat actor announced the hack on a popular cybercrime forum, he claims […]

The post Acer discloses a new data breach, 160 GB of sensitive data available for sale appeared first on Security Affairs.

"

Autosummary: "


Hatch Bank data breach caused by the exploitation of the GoAnywhere MFT zero-day

financial exploits
2023-03-06 https://securityaffairs.com/143085/data-breach/hatch-bank-goanywhere-mft-bug.html

Fintech platform Hatch Bank disclosed a data breach, hackers exploited a recently discovered zero-day in Fortra GoAnywhere MFT secure file-sharing platform. Hatch Bank is a fintech firm that provides services to other fintech companies. The company disclosed a data breach and revealed that the attackers have exploited a recently discovered zero-day vulnerability in the company’s […]

The post Hatch Bank data breach caused by the exploitation of the GoAnywhere MFT zero-day appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, Hatch Bank) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


New FiXS ATM Malware Targeting Mexican Banks

financial exploits
2023-03-04 https://thehackernews.com/2023/03/new-fixs-atm-malware-targeting-mexican.html
A new ATM malware strain dubbed FiXS has been observed targeting Mexican banks since the start of February 2023. "The ATM malware is hidden inside another not-malicious-looking program," Latin American cybersecurity firm Metabase Q said in a report shared with The Hacker News. Besides requiring interaction via an external keyboard, the Windows-based ATM malware is also vendor-agnostic and is "

Autosummary: " With this development, FiXS becomes the latest in a long list of malware such as Ploutus, Prilex, SUCEFUL, GreenDispenser, RIPPER, Alice, ATMitch, Skimer, and ATMii that have targeted ATMs to siphon money. "


FiXS, a new ATM malware that is targeting Mexican banks

financial exploits
2023-03-04 https://securityaffairs.com/143022/malware/fixs-atm-malware-mexican-banks.html

Researchers at Metabase Q discovered a new ATM malware, dubbed FiXS, that was employed in attacks against Mexican banks since February 2023. Researchers at Metabase Q recently spotted a new ATM malware, dubbed FiXS, that is currently targeting Mexican banks. The name comes from the malware’s code name in the binary.  The experts have yet to determine […]

The post FiXS, a new ATM malware that is targeting Mexican banks appeared first on Security Affairs.

"

Autosummary: Below is a list of key relevant characteristics of the FiXS ATM malware: It instructs the ATM to dispense money 30 minutes after the last ATM reboot It is hidden inside another not-malicious-looking program It is vendor-agnostic targeting any ATM that supports CEN XFS It interacts with the crooks via external keyboard It waits for the Cassettes to be loaded to start dispensing It contains Russian metadata The ATM Malware is embedded in a dropper, the experts spotted it due to the presence of XFS related strings like. "


Robotaxi tech improves but can they make money?

financial
2023-03-03 https://www.bbc.co.uk/news/business-64742934?at_medium=RSS&at_campaign=KARANGA
Despite setbacks, robotaxi services from Cruise and Waymo are making progress, but will they make money? "

Autosummary: "


Retailer WH Smith discloses data breach after a cyberattack

financial ciber
2023-03-03 https://securityaffairs.com/142918/data-breach/wh-smith-data-breach.html

Retailer WH Smith disclosed a data breach following a cyber attack, threat actors had access to access company data. Retailer WH Smith revealed that threat actors have breached its infrastructure and had access to the data of about 12,500 current and former employees. The company immediately launched an investigation into the incident with the help […]

The post Retailer WH Smith discloses data breach after a cyberattack appeared first on Security Affairs.

"

Autosummary: "


Trezor crypto wallets under attack in SMS phishing campaign

financial
2023-03-02 https://www.tripwire.com/state-of-security/trezor-crypto-wallets-under-attack-sms-phishing-campaign
Willie Sutton, the criminal who became legendary for stealing from banks during a forty year career, was once asked, "Why do you keep robbing banks?" His answer? "Because that"s where the money is." However, today there"s a better target for robbers today than banks, which are typically well-defended against theft... Cryptocurrency wallets. Read more in my article on the Tripwire State of Security blog. "

Autosummary: Some Trezor users report receiving SMS messages that warn they may be at risk of losing their mountains of Monero, bags of Bitcoin, and packs of Dogecoin: Trezor Suite has recently endured a security breach, assume all your assets are vulnerable. "


Hatch Bank discloses data breach after GoAnywhere MFT hack

financial
2023-03-02 https://www.bleepingcomputer.com/news/security/hatch-bank-discloses-data-breach-after-goanywhere-mft-hack/
Fintech banking platform Hatch Bank has reported a data breach after hackers stole the personal information of almost 140,000 customers from the company"s Fortra GoAnywhere MFT secure file-sharing platform. [...] "

Autosummary: The Accellion FTA attacks caused widespread damage, with numerous organizations disclosing related breaches, including Morgan Stanley, Qualys, energy giant Shell, supermarket giant Kroger. "


How to Prevent Callback Phishing Attacks on Your Organization

financial
2023-03-01 https://www.bleepingcomputer.com/news/security/how-to-prevent-callback-phishing-attacks-on-your-organization/
Hybrid phishing attacks continue to pose a clear and present danger to all organizations. How can these threats be mitigated to reduce their impact? [...] "

Autosummary: Organizations must have a strong culture of security and a first step to strengthening cybersecurity awareness, is setting up training programs specifically for phishing messages that invoke fear or a sense of urgency, unexpected invoices, and requests to establish a phone call or install software. What is clear, and as ProofPoint illustrates in their report, is that developing a strong culture of cybersecurity is the most effective defence against personalized attacks, such as callback phishing. "


Trezor warns of massive crypto wallet phishing campaign

financial
2023-03-01 https://www.bleepingcomputer.com/news/security/trezor-warns-of-massive-crypto-wallet-phishing-campaign/
An ongoing phishing campaign is pretending to be Trezor data breach notifications attempting to steal a target"s cryptocurrency wallet and its assets. [...] "

Autosummary: Landing page for Trezor phishing site Source: Urlscan When users click the "Start" button, they will ultimately be prompted to enter their recovery seed, which the threat actors will then steal. When setting up a new Trezor wallet, users are given a 12 or 24-word recovery seed that can be used to recover a wallet if a device is stolen, lost, or malfunctions. "


AI voice cracks telephone banking voice recognition

financial
2023-03-01 https://www.malwarebytes.com/blog/news/2023/02/ai-generated-voice-recording-grants-access-to-telephone-banking

Categories: News

Tags: AI

Tags: voice

Tags: generated

Tags: synthetic

Tags: bank

Tags: banking

Tags: telephone

Tags: login

Tags: account

Now that we have freely available artificial intelligence happily replicating people’s voices, could it be a security risk?

(Read more...)

The post AI voice cracks telephone banking voice recognition appeared first on Malwarebytes Labs.

"

Autosummary: Voice, fingerprint, face, and iris recognition all rely on a judgement of similarity, which creates opportunities for enterprising criminals who can produce realistic facsimiles. "


10 US states that suffered the most devastating data breaches in 2022

financial government
2023-02-28 https://www.helpnetsecurity.com/2023/02/28/reported-data-breaches-us/

Cyber attack risks faced by businesses across states and reported data breaches are relative to the respective state governments’ cybersecurity investment, according to Network Assured. Study methodology Network Assured compared data from State Attorneys Generals and the Department of Health and Human Services (HHS) Centers for Medicare and Medicaid Services (CMS) Office of Civil Rights’ (OCR), along with public reporting of state budgets for cybersecurity. The study also compared data breach statistics with the number … More

The post 10 US states that suffered the most devastating data breaches in 2022 appeared first on Help Net Security.

"

Autosummary: No state is safe from data breaches While expectedly, California, with its high concentration of businesses in technology and healthcare recorded the highest number of data breaches at 1,338, the relatively small state of Maryland ranked 5th worst in the nation with 343 breaches. "


Resecurity identified the investment scam network ‘Digital Smoke’

financial
2023-02-28 https://securityaffairs.com/142803/cyber-crime/investment-scam-network-digital-smoke.html

Resecurity identified one of the largest investment fraud networks, tracked as Digital Smoke, by size and volume of operations. Resecurity identified one of the largest investment fraud networks by size and volume of operations created to defraud Internet users from Australia, Canada, China, Colombia, the European Union, India, Singapore, Malaysia, United Arab Emirates, Saudi Arabia, […]

The post Resecurity identified the investment scam network ‘Digital Smoke’ appeared first on Security Affairs.

"

Autosummary: Notably, the bad actors have chosen high-demand investment areas to impersonate world-known brands including ABRDN (UK), Blackrock (US), Baxter Medical (US), EvGo (US), Ferrari (Italy), ITC Hotels (India), Eaton Corporation (US/UK), Novuna Business Finance (UK), Tata (India), Valesto Oil (Malaysia), Lloyds Bank (UK), and many more. Resecurity identified one of the largest investment fraud networks by size and volume of operations created to defraud Internet users from Australia, Canada, China, Colombia, the European Union, India, Singapore, Malaysia, United Arab Emirates, Saudi Arabia, Mexico, the U.S. and other regions. "


US Marshals Service hit by ransomware and data breach

financial exploits ransomware
2023-02-28 https://www.malwarebytes.com/blog/news/2023/02/us-marshals-service-hit-by-ransomware-and-data-breach

Categories: News

Categories: Ransomware

Tags: US Marshalls

Tags: WITSEC

Tags: usms

Tags: ransomware

The US Marshals Service has suffered a ransomware attack in which an attacker managed to get hold of sensitive information about staff and fugitives.

(Read more...)

The post US Marshals Service hit by ransomware and data breach appeared first on Malwarebytes Labs.

"

Autosummary: On February 17, 2023, the attacker infiltrated a system that held information about ongoing investigations, including personally identifiable information (PII) of fugitives, staff, and third parties. Investigation According to Drew Wade, spokesperson for the USMS: "Shortly after that discovery, the USMS disconnected the affected system, and the Department of Justice initiated a forensic investigation.Posted: February 28, 2023 by The US Marshals Service has suffered a ransomware attack in which an attacker managed to get hold of sensitive information about staff and fugitives. "


Missing Chinese tech banker "assisting" authorities

financial
2023-02-27 https://www.bbc.co.uk/news/business-64781374?at_medium=RSS&at_campaign=KARANGA
Bao Fan"s disappearance this month renewed concerns of a potential crackdown on finance and tech figures. "

Autosummary: "


Resecurity identified the investment scam network Digital Smoke

financial
2023-02-27 https://www.helpnetsecurity.com/2023/02/27/resecurity-identified-the-investment-scam-network-digital-smoke/

Resecurity identified one of the largest investment fraud networks by size and volume of operations created to defraud Internet users from Australia, Canada, China, Colombia, European Union, India, Singapore, Malaysia, United Arab Emirates, Saudi Arabia, Mexico, the U.S. and other regions. The bad actors operating as an organized crime syndicate developed a massive infrastructure to impersonate popular Fortune 100 corporations from the U.S and the U.K by using their brands and market reputation to defraud … More

The post Resecurity identified the investment scam network Digital Smoke appeared first on Help Net Security.

"

Autosummary: Notably, the bad actors have chosen high-demand investment areas to impersonate world-known brands including ABRDN (UK), Blackrock (US), Baxter Medical (US), EvGo (US), Ferrari (Italy), ITC Hotels (India), Eaton Corporation (US/UK), Novuna Business Finance (UK), Tata (India), Valesto Oil (Malaysia), Lloyds Bank (UK), and many more.Resecurity identified one of the largest investment fraud networks by size and volume of operations created to defraud Internet users from Australia, Canada, China, Colombia, European Union, India, Singapore, Malaysia, United Arab Emirates, Saudi Arabia, Mexico, the U.S. and other regions. "


FTC reveals alarming increase in scam activity, costing consumers billions

financial
2023-02-27 https://www.helpnetsecurity.com/2023/02/27/ftc-scams-fraud-costing-consumers-billions/

Newly released Federal Trade Commission (FTC) data shows that consumers reported losing nearly $8.8 billion to fraud in 2022, an increase of more than 30 percent over the previous year. Losing money to investment and imposter scams Consumers reported losing more money to investment scams – more than $3.8 billion—than any other category in 2022. That amount more than doubles the amount reported lost in 2021. The second-highest reported loss amount came from imposter scams, … More

The post FTC reveals alarming increase in scam activity, costing consumers billions appeared first on Help Net Security.

"

Autosummary: "


Stanford University discloses data breach affecting PhD applicants

financial
2023-02-24 https://www.bleepingcomputer.com/news/security/stanford-university-discloses-data-breach-affecting-phd-applicants/
Stanford University disclosed a data breach after files containing Economics Ph.D. program admission information were downloaded from its website between December 2022 and January 2023. [...] "

Autosummary: "


The Secret Vulnerability Finance Execs are Missing

financial exploits
2023-02-23 https://thehackernews.com/2023/02/the-secret-vulnerability-finance-execs.html
The (Other) Risk in Finance A few years ago, a Washington-based real estate developer received a document link from First American – a financial services company in the real estate industry – relating to a deal he was working on. Everything about the document was perfectly fine and normal. The odd part, he told a reporter, was that if he changed a single digit in the URL, suddenly, he could see "

Autosummary: With no technical tools or expertise, the developer could retrieve FirstAm records dating back to 2003 – 885 million in total, many containing the kinds of sensitive data disclosed in real estate dealings, like bank details, social security numbers, and of course, names and addresses.It didn"t end there, since "users" biometric digital fingerprints used for authentication, along with users" personal data (names, dates of birth, etc.), were exposed in the cloud."Over three-quarters leaked AWS tokens, enabling outside parties to access private cloud services, and nearly half leaked tokens that further enabled "full access to numerous, often millions, of private files. "


Sam Bankman-Fried hit with four new criminal charges

financial
2023-02-23 https://www.bbc.co.uk/news/business-64740128?at_medium=RSS&at_campaign=KARANGA
Sam Bankman-Fried is accused of making more than 300 illegal political donations. "

Autosummary: "


Forsage DeFi platform founders indicted for $340 million scam

financial
2023-02-23 https://www.bleepingcomputer.com/news/security/forsage-defi-platform-founders-indicted-for-340-million-scam/
A Federal grand jury in the District of Oregon has indicted four Russian nationals founders of Forsage decentralized finance (DeFi) cryptocurrency investment platform for allegedly running a global Ponzi and pyramid scheme that raised $340 million. [...] "

Autosummary: "


Attackers Flood NPM Repository with Over 15,000 Spam Packages Containing Phishing Links

financial
2023-02-22 https://thehackernews.com/2023/02/attackers-flood-npm-repository-with.html
In what"s a continuing assault on the open source ecosystem, over 15,000 spam packages have flooded the npm repository in an attempt to distribute phishing links. "The packages were created using automated processes, with project descriptions and auto-generated names that closely resembled one another," Checkmarx researcher Yehuda Gelb said in a Tuesday report. "The attackers referred to retail "

Autosummary: "


Writing like a boss with ChatGPT and how to get better at spotting phishing scams

financial
2023-02-22 https://www.welivesecurity.com/2023/02/22/chatgpt-level-up-phishing-defenses/

It’s never been easier to write a convincing message that can trick you into handing over your money or personal data

The post Writing like a boss with ChatGPT and how to get better at spotting phishing scams appeared first on WeLiveSecurity

"

Autosummary: It may, for example, be your bank asking to confirm personal and financial details via email or text, which an actual bank will never do.These developments might put the ability to launch large-scale, persuasive, error-free and even targeted cyberattacks and scams such as business email compromise (BEC) fraud into the hands of far more people than ever before.Needless to say, the victim never receives their iPhone, gift card, money or any other item they were promised.Avoid clicking on links, downloading files or opening attachments in messages even if they appear to be from a known, trusted source – unless you have verified with the sender via other channels that the message is authentic. "


Coinbase Employee Falls for SMS Scam in Cyber Attack, Limited Data Exposed

financial
2023-02-21 https://thehackernews.com/2023/02/coinbase-employee-falls-for-sms-scam-in.html
Popular cryptocurrency exchange platform Coinbase disclosed that it experienced a cybersecurity attack that targeted its employees. The company said its "cyber controls prevented the attacker from gaining direct system access and prevented any loss of funds or compromise of customer information." The incident, which took place on February 5, 2023, resulted in the exposure of a "limited amount of "

Autosummary: " The incident, which took place on February 5, 2023, resulted in the exposure of a "limited amount of data" from its directory, including employee names, e-mail addresses, and some phone numbers. "


Activision confirms data breach exposing employee and game info

financial
2023-02-21 https://www.bleepingcomputer.com/news/security/activision-confirms-data-breach-exposing-employee-and-game-info/
Activision has confirmed that it suffered a data breach in December 2022 after one of its employees fell victim to an SMS phishing attack, giving hackers access to its internal systems. [...] "

Autosummary: "


Healthcare data breaches still higher than pre-pandemic levels

financial
2023-02-20 https://www.helpnetsecurity.com/2023/02/20/data-breaches-affecting-healthcare-providers/

The number of data breaches affecting healthcare providers declined in the second half of 2022, consistent with a downward trend over the past two years, according to Critical Insight. Healthcare industry sees a decrease in data breaches A deeper dive into the data reveals that current breach totals are still higher than pre-pandemic levels; breaches are affecting more individuals; and hackers are shifting tactics to attack weak links in the healthcare system supply chain, most … More

The post Healthcare data breaches still higher than pre-pandemic levels appeared first on Help Net Security.

"

Autosummary: Healthcare organizations must stay vigilant to protect patient data Breach numbers are down: Total breaches dropped 9% between the first six months of 2022 and the year’s second half, declining since a high-water mark at the height of the pandemic from 393 breaches in the second half of 2020 to 313 in the latest reporting period. "


GoDaddy discloses a new data breach

financial
2023-02-18 https://securityaffairs.com/142405/data-breach/godaddy-discloses-data-breach-2.html

GoDaddy discloses a security breach, threat actors have stolen source code and installed malware on its servers in a long-runing attack. Web hosting company GoDaddy announced that attackers have stolen source code and installed malware on its servers. The threat actors have breached its cPanel shared hosting environment, the company states that it is not […]

The post GoDaddy discloses a new data breach appeared first on Security Affairs.

"

Autosummary: “Advances in computer capabilities, discoveries of new weaknesses, increased likelihood of nation-state cyber attacks (including retaliatory cyber attacks by Russia in response to economic sanctions resulting from the Russia-Ukraine military conflict), and other developments with software generally used by the Internet community, such as the Meltdown and Spectre vulnerabilities, which exploit security flaws in chips manufactured in the last 20 years, the Shellshock vulnerability in the Linux Bash shell, the Log4Shell vulnerability in the widely used logging library Log4j, continually evolving ransomware attacks, or developments related to vendor software (e.g., SolarWinds Orion product incident), also increase the risk that we, or our customers using our servers and services, will suffer a security breach.” concludes the company. "


Bao Fan: Chinese tech banker"s firm reports him missing

financial
2023-02-17 https://www.bbc.co.uk/news/world-asia-64672095?at_medium=RSS&at_campaign=KARANGA
Bao Fan"s company China Renaissance says they"ve not been able to make contact with their chairman. "

Autosummary: "


New MortalKombat ransomware employed in financially motivated campaign

financial exploits ransomware
2023-02-16 https://securityaffairs.com/142319/cyber-crime/mortalkombat-ransomware.html

Talos researchers observed a financially motivated threat actor using a new ransomware dubbed MortalKombat and a clipper malware named Laplas. Since December 2022, Cisco Talos researchers have been observing an unidentified financially motivated threat actor deploying two new malware, the recently discovered MortalKombat ransomware and a GO variant of the Laplas Clipper malware. The threat actor […]

The post New MortalKombat ransomware employed in financially motivated campaign appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, ransomware) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Fake Hogwarts Legacy cracks lead to adware, scams

financial
2023-02-16 https://www.malwarebytes.com/blog/news/2023/02/fake-hogwarts-legacy-cracks-lead-to-adware-scams

Categories: News

Categories: Scams

Tags: Hogwarts Legacy

Tags: video game survey scam

Tags: survey scam

Tags: Trojan dropper

Tags: adware

With Hogwarts Legacy becoming the popular game it was expected to be, online criminals have resorted to old tricks to get users clicking.

(Read more...)

The post Fake Hogwarts Legacy cracks lead to adware, scams appeared first on Malwarebytes Labs.

"

Autosummary: But, as with all games like this, it comes with a steep price tag, so it"s no surprise to suddenly see websites peddling "cracked" versions of the game for free. "


Community Health Systems data breach caused by GoAnywhere MFT hack

financial
2023-02-15 https://securityaffairs.com/142242/data-breach/community-health-systems-data-breach.html

Community Health Systems (CHS) disclosed a data breach, attackers exploited the zero-day vulnerability in Fortra’s GoAnywhere MFT platform. Community Health Systems (CHS) is one of the nation’s leading healthcare providers. CHS operates 79 acute-care hospitals and more than 1,000 other sites of care, including physician practices, urgent care centers, freestanding emergency departments, occupational medicine clinics, […]

The post Community Health Systems data breach caused by GoAnywhere MFT hack appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, Community Health Systems) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Financially Motivated Threat Actor Strikes with New Ransomware and Clipper Malware

financial exploits ransomware
2023-02-15 https://thehackernews.com/2023/02/financially-motivated-threat-actor.html
A new financially motivated campaign that commenced in December 2022 has seen the unidentified threat actor behind it deploying a novel ransomware strain dubbed MortalKombat and a clipper malware known as Laplas. Cisco Talos said it "observed the actor scanning the internet for victim machines with an exposed remote desktop protocol (RDP) port 3389." The attacks, per the cybersecurity company, "

Autosummary: "


10 signs that scammers have you in their sights

financial
2023-02-15 https://www.welivesecurity.com/2023/02/15/10-signs-scammers-sights/

Don’t be their next victim – here’s a handy round-up of some the most common signs that should set your alarm bells ringing

The post 10 signs that scammers have you in their sights appeared first on WeLiveSecurity

"

Autosummary: Popular tactics include cold-calling victims pretending, for example, that something is wrong with their computer (tech support fraud) or that there is something wrong with any of your valuable online accounts, i.e., typically those containing your personal and financial data.There is an almost limitless variety of themes, but phishing generally works via social engineering, a way that fraudsters trick victims into doing their bidding – for example by forcing them into making a rushed decision, and/or pretending to be a representative from a reputable organization like the government, a tech vendor or bank.When we’re finished with work, we’re hitting up our apps to watch TV, do our online banking, play games, socialize with friends – even visit the doctor. The “#WhatsApp Pink” trojan can now auto-reply to received messages not only on WhatsApp, but also Signal, Skype, Viber and Telegram. "


Scammers profit from Turkey-Syria earthquake

financial
2023-02-14 https://www.bbc.co.uk/news/world-europe-64599553?at_medium=RSS&at_campaign=KARANGA
BBC News investigates the tactics used by scammers to make money when natural disasters strike "

Autosummary: "


Healthcare giant CHS reports first data breach in GoAnywhere hacks

financial
2023-02-14 https://www.bleepingcomputer.com/news/security/healthcare-giant-chs-reports-first-data-breach-in-goanywhere-hacks/
Community Health Systems (CHS) says it was impacted by a recent wave of attacks targeting a zero-day vulnerability in Fortra"s GoAnywhere MFT secure file transfer platform. [...] "

Autosummary: Organizations that had their Accellion servers hacked include, among others, energy giant Shell, cybersecurity firm Qualys, supermarket giant Kroger, and multiple universities worldwide such as Stanford Medicine, University of Colorado, University of Miami, University of California, and the University of Maryland Baltimore (UMB). "


Watchdog cracks down on crypto ATM operators around Leeds

financial
2023-02-14 https://www.bbc.co.uk/news/technology-64636986?at_medium=RSS&at_campaign=KARANGA
The Financial Conduct Authority enters sites suspected of hosting illegally operated crypto cash machines. "

Autosummary: "


Pepsi Bottling Ventures suffers data breach after malware attack

financial exploits
2023-02-13 https://www.bleepingcomputer.com/news/security/pepsi-bottling-ventures-suffers-data-breach-after-malware-attack/
Pepsi Bottling Ventures LLC suffered a data breach caused by a network intrusion that resulted in the installation of information-stealing malware and the extraction of data from its IT systems. [...] "

Autosummary: "


DHL, MetaMask phishing emails target Namecheap customers

financial
2023-02-13 https://www.helpnetsecurity.com/2023/02/13/dhl-metamask-phishing-namecheap/

A surge of phishing emails impersonating DHL and MetaMask have started hitting inboxes of Namecheap customers last week, attempting to trick recipients into sharing personal information or sharing their crypto wallet’s secret recovery phrase. Attention @Namecheap users: be wary of suspicious emails claiming to be from DHL. #phishing scams are rampant and it"s crucial to keep your personal information safe. Time for #Namecheap to enhance their security measures. #cybersecurity #emailscams pic.twitter.com/kTPvY90b7d — Gbenga (@lemogbenga) February … More

The post DHL, MetaMask phishing emails target Namecheap customers appeared first on Help Net Security.

"

Autosummary: MetaMask has issued an alert today about the phishing emails, and DHL generally warns users that: Official DHL communication is always sent from @dhl.com, @dpdhl.com, @dhl.de, @dhl.fr or another country domain after @dhl The company never uses @gmail, @yahoo or other free email services to send emails They never link to a website other than their own (starting with, for example, https://dhl.com/, https://dpdhl.com/, or a country/campaign website) It’s impossible to gauge how many users fell for the scam. "


FTC: $1.3 billion lost by 70,000 Americans to romance scams last year

financial
2023-02-13 https://www.bleepingcomputer.com/news/security/ftc-13-billion-lost-by-70-000-americans-to-romance-scams-last-year/
The U.S. Federal Trade Commission (FTC) says Americans once again reported record losses of $1.3 billion to romance scams in 2022, with median losses of $4,400. [...] "

Autosummary: Based on filed reports, the most popular platforms among fraudsters to contact potential victims are Facebook (28%) and Instagram (29%), while the top payment methods are cryptocurrency (34%) and bank wire transfers/payments (27%). "


Spain, U.S. dismantle phishing gang that stole $5 million in a year

financial
2023-02-13 https://www.bleepingcomputer.com/news/security/spain-us-dismantle-phishing-gang-that-stole-5-million-in-a-year/
Spain"s National Police and the U.S. Secret Service have dismantled a Madrid-based international cybercrime ring comprised of nine members who stole over €5,000,000 from individuals and North American companies. [...] "

Autosummary: The organization maintained over a hundred bank accounts in various Spanish banks, using them to deposit their criminal proceeds, withdraw cash from ATMs, send it to international accounts, or convert it to cryptocurrency. "


NameCheap"s email hacked to send Metamask, DHL phishing emails

financial
2023-02-12 https://www.bleepingcomputer.com/news/security/namecheaps-email-hacked-to-send-metamask-dhl-phishing-emails/
Domain registrar Namecheap had their email account breached Sunday night, causing a flood of MetaMask and DHL phishing emails that attempted to steal recipients" personal information and cryptocurrency wallets. [...] "

Autosummary: MetaMask phishing email from Namecheap Source: BleepingComputer.com "We are writing to inform you that in order to continue using our wallet service, it is important to obtain KYC (Know Your Customer) verification. MetaMask phishing page Source: BleepingComputer Once a user provides either the recovery phrase or private key, the threat actors can use them to import the wallet to their own devices and steal all the funds and assets. "


California medical group data breach impacts 3.3 million patients

financial
2023-02-10 https://www.bleepingcomputer.com/news/security/california-medical-group-data-breach-impacts-33-million-patients/
Multiple medical groups in the Heritage Provider Network in California have suffered a ransomware attack, exposing sensitive patient information to cybercriminals. [...] "

Autosummary: "


A10 Networks confirms data breach after Play ransomware attack

financial exploits ransomware
2023-02-10 https://www.bleepingcomputer.com/news/security/a10-networks-confirms-data-breach-after-play-ransomware-attack/
The California-based networking hardware manufacturer "A10 Networks" has confirmed to BleepingComputer that the Play ransomware gang briefly gained access to its IT infrastructure and compromised data. [...] "

Autosummary: "


PayPal and Twitter abused in Turkey relief donation scams

financial
2023-02-09 https://www.bleepingcomputer.com/news/security/paypal-and-twitter-abused-in-turkey-relief-donation-scams/
Scammers are now exploiting the ongoing humanitarian crisis in Turkey and Syria: this time stealing donations by abusing legitimate platforms like PayPal and Twitter. [...] "

Autosummary: In these replies, the scammer posts their fraudulent wallet address to dupe donors: Scammer flooding Twitter replies with illicit crypto addresses (BleepingComputer) In yet another scam, we saw individual Twitter users claiming to raise crypto donations: Fake crypto donation addresses (Twitter) Searching these wallet addresses online quickly revealed that these had been associated with suspicious accounts and webpages (including adult content threads on the Russian social media website, VK [1, 2]). The "Wladimir Charity Foundation" website had earlier been claiming to raise funds for Ukraine war victims: Dubious "Wladimir Foundation" charity website listing crypto address (BleepingComputer) Also circulating lately are scam emails claiming to originate from "UNICEF" partners: Fake "Earthquake Relief" emails claim to be associated with UNICEF (Bitdefender) "Scammers claim they are a world charity organization in collaboration with UNICEF and call for donations in support of the affected children and families in both countries," Bîzgă points out in the same report. These emails urge recipients to support earthquake victims by making crypto donations to wallet addresses that are, predictably, not associated with any known government or trustworthy entities: Fake Turkey/Syria fundraiser email claims to originate from a dodgy charity (Bitdefender) "The domain hosting the so-called Wladimir Charity Foundation was created on Oct. 3, 2022, and is already blacklisted by our anti-spam and anti-fraud filters," states Bitdefender"s Alina Bîzgă in the report. Genuine PayPal.com abused in Turkey relief scam (BleepingComputer) BleepingComputer further observed the PayPal fundraiser had collected a total of $900 in donations, with the creator of the page "donating" $500 to their own "cause" to make the fundraiser appear authentic: Donation amounts raised by the PayPal "fundraiser" (BleepingComputer) BleepingComputer has reported this fundraiser to PayPal and approached the company for comment. "


Gootkit Malware Adopts New Tactics to Attack Healthcare and Finance Firms

financial exploits industry
2023-02-09 https://thehackernews.com/2023/02/gootkit-malware-adopts-new-tactics-to.html
The Gootkit malware is prominently going after healthcare and finance organizations in the U.S., U.K., and Australia, according to new findings from Cybereason. The cybersecurity firm said it investigated a Gootkit incident in December 2022 that adopted a new method of deployment, with the actors abusing the foothold to deliver Cobalt Strike and SystemBC for post-exploitation. "The threat actor "

Autosummary: "


Bungling Optus scammer was no criminal mastermind

financial
2023-02-09 https://grahamcluley.com/bungling-optus-scammer-was-no-criminal-mastermind/
Perhaps the biggest punishment of all will be Dennis Su"s name being forever associated with an extraordinarily inept and cack-handed attempt to frighten people out of money. "

Autosummary: "


Malicious Google ads sneak AWS phishing sites into search results

financial
2023-02-09 https://www.bleepingcomputer.com/news/security/malicious-google-ads-sneak-aws-phishing-sites-into-search-results/
A new phishing campaign targeting Amazon Web Services (AWS) logins is abusing Google ads to sneak phishing sites into Google Search to steal your login credentials. [...] "

Autosummary: AWS phishing page (Sentinel One) Second phishing step, requesting the user password (Sentinel One) The phishing domains seen by Sentinel Labs are: aws1-console-login[.]us aws2-console-login[.]xyz aws1-ec2-console[.]com aws1-us-west[.]info An interesting feature of the phishing pages is that their author has included a JavaScript function to disable right clicks, middle mouse buttons, or keyboard shortcuts. "


Russian Hacker Pleads Guilty to Money Laundering Linked to Ryuk Ransomware

financial exploits ransomware rusia-ucrania
2023-02-08 https://thehackernews.com/2023/02/russian-hacker-pleads-guilty-to-money.html
A Russian national on February 7, 2023, pleaded guilty in the U.S. to money laundering charges and for attempting to conceal the source of funds obtained in connection with Ryuk ransomware attacks. Denis Mihaqlovic Dubnikov, 30, was arrested in Amsterdam in November 2021 before he was extradited from the Netherlands in August 2022. He is awaiting sentencing on April 11, 2023. "Between at least "

Autosummary: "


Sydney Man Sentenced for Blackmailing Optus Customers After Data Breach

financial
2023-02-08 https://thehackernews.com/2023/02/sydney-man-sentenced-for-blackmailing.html
A Sydney man has been sentenced to an 18-month Community Correction Order (CCO) and 100 hours of community service for attempting to take advantage of the Optus data breach last year to blackmail its customers. The unnamed individual, 19 when arrested in October 2022 and now 20, used the leaked records stolen from the security lapse to orchestrate an SMS-based extortion scheme. The suspect "

Autosummary: "


Ukraine CERT-UA warns of phishing attacks employing Remcos software

financial
2023-02-08 https://securityaffairs.com/141959/cyber-warfare-2/cert-ua-remcos-attacks.html

The Computer Emergency Response Team of Ukraine (CERT-UA) warns of a new wave of attacks against state authorities to deploy the Remcos software. The Computer Emergency Response Team of Ukraine (CERT-UA) is warning of a phishing campaign aimed at state authorities that involves the use of the legitimate remote access software Remcos. The phishing emails, […]

The post Ukraine CERT-UA warns of phishing attacks employing Remcos software appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, Remcos) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Money Lover for Android & iOS leaked email addresses, transactions

financial
2023-02-08 https://www.bleepingcomputer.com/news/security/money-lover-for-android-and-ios-leaked-email-addresses-transactions/
A flaw in the Money Lover financial app for Android, iOS, and Windows allowed any logged-in member to see the email addresses and live transaction metadata for other users" shared wallets. [...] "

Autosummary: Money Lover app on the Play Store (BleepingComputer) Money Lover allows users to create "shared wallets" with specific users, like family members or coworkers, to log transactions to collaborate in expense logging and monitoring. "


Russian national pleads guilty to money laundering linked to Ryuk Ransomware operation

financial exploits ransomware rusia-ucrania
2023-02-08 https://securityaffairs.com/141980/cyber-crime/russian-national-pleads-guilty-money-laundering-ryuk-ransomware.html

A Russian national pleaded guilty in the U.S. to money laundering charges linked to the Ryuk ransomware operation. On February 7, 2023, Russian national Denis Mihaqlovic Dubnikov (30) pleaded guilty in the U.S. to one count of conspiracy to commit money laundering for the Ryuk ransomware operation. Denis Mihaqlovic Dubnikov, 30, was arrested in Amsterdam in November […]

The post Russian national pleads guilty to money laundering linked to Ryuk Ransomware operation appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, Ryuk ransomware) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Weee! grocery service confirms data breach, 1.1 million affected

financial
2023-02-08 https://www.bleepingcomputer.com/news/security/weee-grocery-service-confirms-data-breach-11-million-affected/
The Weee! Asian and Hispanic food delivery service suffered a data breach exposing the personal information of 1.1 million customers. [...] "

Autosummary: " Forum post leaking the data for Weee! Source: BleepingComputer The leaked database contains Weee! customers" first and last names, email addresses, phone numbers, device type (iOS/PC/Android), order notes, and other data the delivery platform uses. "


Russian man pleads guilty to laundering Ryuk ransomware money

financial exploits ransomware rusia-ucrania
2023-02-07 https://www.bleepingcomputer.com/news/security/russian-man-pleads-guilty-to-laundering-ryuk-ransomware-money/
Russian citizen Denis Mihaqlovic Dubnikov pleaded guilty on Tuesday to laundering money for the notorious Ryuk ransomware group for over three years. [...] "

Autosummary: The conspirators, including Dubnikov, used various financial transactions, including international ones, to hide the origin, location, and identity of those who received the ransom payments. "


Introducing Malwarebytes Mobile Security for Business: How to find malware and stop phishing attacks on smartphones and ChromeOS

financial exploits
2023-02-07 https://www.malwarebytes.com/blog/business/2023/02/introducing-malwarebytes-mobile-security-for-business-how-to-find-malware-and-stop-phishing-attacks-on-smartphones-and-chromeos

Categories: Business

See how our new offering Malwarebytes Security for Business helps you crush mobile malware and phishing attacks.

(Read more...)

The post Introducing Malwarebytes Mobile Security for Business: How to find malware and stop phishing attacks on smartphones and ChromeOS appeared first on Malwarebytes Labs.

"

Autosummary: Mobile Devices and Chromebooks: The Cybersecurity Gap Whether employer-provided or employee- or student-owned, mobile devices and Chromebooks are tempting targets for malicious threat actors—yet, these mobile devices remain woefully under-protected. To that end, there are two ways to activate the endpoint agent for your mobile devices: Email (self-activation by end users) and via Mobile Device Management (MDM). "


PixPirate: New Android Banking Trojan Targeting Brazilian Financial Institutions

financial exploits latam
2023-02-04 https://thehackernews.com/2023/02/pixpirate-new-android-banking-trojan.html
A new Android banking trojan has set its eyes on Brazilian financial institutions to commit fraud by leveraging the PIX payments platform. Italian cybersecurity company Cleafy, which discovered the malware between the end of 2022 and the beginning of 2023, is tracking it under the name PixPirate. "PixPirate belongs to the newest generation of Android banking trojan, as it can perform ATS ( "

Autosummary: The web inject modules, mainly used for harvesting credentials and sensitive data, are designed to single out banking, mobile payment services, cryptocurrency exchanges, and mobile e-commerce applications spanning Asia, Europe, Middle East, and the Americas. "


TruthFinder, Instant Checkmate confirm data breach affecting 20M customers

financial
2023-02-03 https://www.bleepingcomputer.com/news/security/truthfinder-instant-checkmate-confirm-data-breach-affecting-20m-customers/
PeopleConnect, the owners of the TruthFinder and Instant Checkmate background check services, confirmed they suffered a data breach after hackers leaked a 2019 backup database containing the info of millions of customers. [...] "

Autosummary: "We learned recently that a list, including name, email, telephone number in some instances, as well as securely encrypted passwords and expired and inactive password reset tokens, of TruthFinder subscribers was being discussed and made available in an online forum," reads the data security incident notices. "


Cyberthreats facing UK finance sector "a national security threat"

financial
2023-02-03 https://www.malwarebytes.com/blog/news/2023/02/financials-are-facing-an-unprecedented-number-of-cybersecurity-threats

Categories: Business

Categories: News

Tags: Financials

Tags: fraud

Tags: cybersecurity

Tags: cooperation

Tags: NatWest

Tags: romance scam

Tags: BEC scam

Tags: NCP fraud

Reports published about the UK financial industry show a growing number of cyberthreats and enormous losses to fraud.

(Read more...)

The post Cyberthreats facing UK finance sector "a national security threat" appeared first on Malwarebytes Labs.

"

Autosummary: Stuart Skinner, head of fraud protection at NatWest, said: We are committed to helping our customers stay safe and secure and are continuously investing in new fraud prevention tools and the latest security technology. Consumers The main types of fraud targeting consumers were: Authorized push payment (APP) scams, which use social engineering that tricks victims into authorizing payments to accounts belonging to the scammer.Remote card purchases, lost and stolen cards, cards that aren"t received, counterfeit cards, and card ID theft. "


Hornetsecurity unveils two tools to counter rise in phishing attacks and malicious links

financial
2023-02-02 https://www.helpnetsecurity.com/2023/02/02/hornetsecurity-qr-code-analyzer/

Hornetsecurity launched two new tools – the QR Code Analyzer and Secure Links – to combat growing cyber threats. These launches come in response to a rise in fake QR codes and the ongoing threat of phishing, which represents 40% of all cyber threats. Hornetsecurity has also released a new automated mailbox migration solution, which helps partners efficiently and securely deploy and operate Microsoft 365 in the cloud for their customers – and remain safe … More

The post Hornetsecurity unveils two tools to counter rise in phishing attacks and malicious links appeared first on Help Net Security.

"

Autosummary: Hornetsecurity COO, Daniel Blank added: “Hornetsecurity has listened to our partners’ needs, which has led to the launch of our efficient and safe Mailbox Migration Tool, at the same time as our new partner program is rolled out. "


Romance fraud losses rose 91% during the pandemic, claims UK’s TSB bank

financial
2023-02-02 https://www.tripwire.com/state-of-security/romance-fraud-losses-rose-91-during-pandemic-claims-uks-tsb-bank
UK banking group TSB is calling on social networks and dating apps to better protect their users from fake profiles, following an alarming spike in romance fraud. Read more in my article on the Tripwire State of Security blog. "

Autosummary: In those cases where the origin of the romance fraud was recorded, the initial approach by the scammer was made via social networks and dating apps, with Facebook accounting for over a third of all fraud cases: 35% Facebook 24% Tinder 21% Plenty of Fish 9% Match.com 3% Olderdating.com 3% Bumble 3% Instagram According to the research, all age groups are vulnerable to falling for a romance scam - with TSB saying it has refunded victims aged between 18 years old to 77. "


Argentina unveils new 2,000-peso banknote as inflation bites

financial latam
2023-02-02 https://www.bbc.co.uk/news/world-latin-america-64507085?at_medium=RSS&at_campaign=KARANGA
The new 2,000-peso note comes after the country"s annual inflation rate soared to 95% last year. "

Autosummary: "


Is that survey real or fake? How to spot a survey scam

financial
2023-02-02 https://www.welivesecurity.com/2023/02/02/real-fake-spot-survey-scam/

“Can I tell a legitimate survey apart from a fake one?” is the single most important question you need to answer for yourself before taking any surveys online

The post Is that survey real or fake? How to spot a survey scam appeared first on WeLiveSecurity

"

Autosummary: Recipients are offered money, a gift card, a gadget (e.g., iPad/iPhone), entry to a sweepstake, money off their next purchase, or any number of non-existent prizes if they participate in the survey. Whether the scammers are looking to steal your passwords, credit card details or other information, install malware on your PC or another device, or add you to more spam mailing lists, it makes sense to understand what the risks are, and how to “separate the wheat from the chaff”.But … (e.g., iPad/iPhone), entry to a sweepstake, money off their next purchase, or any number of non-existent prizes if they participate in the survey. How to protect yourself With the above in mind, it makes sense to understand the tell-tale signs of a survey scam, what to do in order to stay safe and what should happen if you fall victim. Also, take the following steps to stay safe and secure: Don’t blindly trust survey offers , even if sent from a friend or family member. "


As the anti-money laundering perimeter expands, who needs to be compliant, and how?

financial
2023-02-01 https://www.helpnetsecurity.com/2023/02/01/anti-money-laundering-perimeter/

Anti-money laundering (AML) policies are getting stronger as countries crack down on any opportunity criminals might have to take advantage of services and resources to further their activity. The US has the Bank Secrecy Act, the Patriot Act, and Anti-Money Laundering Act of 2020, which promote cooperation and the use of sophisticated technology to combat financial crimes and the funding of terrorism. Especially noteworthy is that they’ve widened their nets over recent years so that … More

The post As the anti-money laundering perimeter expands, who needs to be compliant, and how? appeared first on Help Net Security.

"

Autosummary: The Financial Crimes Enforcement Network (FinCEN), the main regulating body in the US, even specifies what an obligated person means, namely: “An individual, a corporation, a partnership, a trust or estate, a joint stock company, an association, a syndicate, joint venture, or other unincorporated organization or group, an Indian Tribe (as that term is defined in the Indian Gaming Regulatory Act), and all entities cognizable as legal personalities.”First, let’s break down the entities this includes (but isn’t limited to): Banks Mutual funds Credit card systems operators Loan or finance companies Insurance companies Brokers or dealers in securities Futures commissions merchants Introducing brokers to commodities Money services (e.g., check issuers and cashers, foreign exchange dealers, prepaid access providers, money transmitters, virtual currency and wallet providers) AML regulating bodies want to see that your company has a complex program in place, combining automated and manual processes, that can constantly supervise customers, quickly spot suspicious activity, and report cases without delay. Read up on official requirements in detail, develop a realistic AML program that reflects your business and is easy for your team to maintain, and stay on top of your system’s performance, good or bad, and any regulation updates. But not all businesses are the same in terms of structure, services, and risks, so FinCEN and the Office of Financial Assets Control (OFAC) adapt their regulations for each sector and let companies within them develop their own compliance programs. "


Crypto scam apps infiltrate Apple App Store and Google Play

financial
2023-02-01 https://www.bleepingcomputer.com/news/security/crypto-scam-apps-infiltrate-apple-app-store-and-google-play/
Operators of high-yielding investment scams known as "pig butchering" have found a way to bypass the defenses in Google Play and Apple"s App Store, the official repositories for Android and iOS apps. [...] "

Autosummary: Sophos observed such a campaign from a China-based threat group named "ShaZhuPan," which shows high organizational levels with distinct teams doing victim interaction, finance, franchise, and money laundering. "


Over 1,800 Android phishing forms for sale on cybercrime market

financial
2023-02-01 https://www.bleepingcomputer.com/news/security/over-1-800-android-phishing-forms-for-sale-on-cybercrime-market/
A threat actor named InTheBox is promoting on Russian cybercrime forums an inventory of 1,894 web injects (overlays of phishing windows) for stealing credentials and sensitive data from banking, cryptocurrency exchange, and e-commerce apps [...] "

Autosummary: "


Google Fi data breach let hackers carry out SIM swap attacks

financial
2023-02-01 https://www.bleepingcomputer.com/news/security/google-fi-data-breach-let-hackers-carry-out-sim-swap-attacks/
Google Fi, Google"s U.S.-only telecommunications and mobile internet service, has informed customers that personal data was exposed by a data breach at one of its primary network providers, with some customers warned that it allowed SIM swapping attacks. [...] "

Autosummary: Google clarified that the breached systems did not hold sensitive details such as full names, email addresses, payment card information, SSNs, tax IDs, government IDs, account passwords, or contents of SMS and phone calls. "


Microsoft disables verified partner accounts used for OAuth phishing

financial
2023-01-31 https://www.bleepingcomputer.com/news/security/microsoft-disables-verified-partner-accounts-used-for-oauth-phishing/
Microsoft has disabled multiple fraudulent, verified Microsoft Partner Network accounts for creating malicious OAuth applications that breached organizations" cloud environments to steal email. [...] "

Autosummary: Two of the apps were named "Single Sign On (SSO)," and the third one was called "Meeting," requesting access to the following permissions: Read your mail Maintain access to data you have given it access to Read your mailbox settings Sign you in and read your profile Send mail as you Read your calendars Read your online meetings Unfortunately, Proofpoint saw evidence of multiple users impacted by the attacks, resulting in the compromise of their organizations. "


JD Sports discloses a data breach impacting 10 million customers

financial
2023-01-30 https://securityaffairs.com/141580/data-breach/jd-sports-data-breach.html

Sports fashion retail JD Sports discloses a data breach that explosed data of about 10M customers who placed orders between 2018 and 2020. UK sports fashion chain JD Sports disclosed a data breach that exposed customer data from orders placed between November 2018 and October 2020. The company discovered unauthorized access to a server that contained […]

The post JD Sports discloses a data breach impacting 10 million customers appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, data breach) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Porsche halts NFT launch, phishing sites fill the void

financial
2023-01-30 https://www.bleepingcomputer.com/news/security/porsche-halts-nft-launch-phishing-sites-fill-the-void/
Porsche cut its minting of a new NFT collection short after a dismal turnout and backlash from the crypto community, allowing threat actors to fill the void by creating phishing sites that steal digital assets from cryptocurrency wallets. [...] "

Autosummary: While this account linked to Porsche"s real Discord channel, it also linked to a malicious site ("porsche-nfts.com") that"s visually a clone of Porsche"s genuine NFT portal at "nft.porsche.com." Real site is on the left, fake site on the right (BleepingComputer) While the actual site has a notice about the minting closure, the fake one pretends that the procedure is still underway, inviting users to link their wallets. "


Bitwarden password vaults targeted in Google ads phishing attack

financial
2023-01-26 https://www.bleepingcomputer.com/news/security/bitwarden-password-vaults-targeted-in-google-ads-phishing-attack/
Bitwarden and other password managers are being targeted in Google ads phishing campaigns to steal users" password vault credentials. [...] "

Autosummary: The domain used in the ad was "appbitwarden.com" and, when clicked, redirected users to the site "bitwardenlogin.com." ​ Bitwarden phishing site promoted via a Google ad Source: Reddit The page at "bitwardenlogin.com" was an exact replica of the legitimate Bitwarden Web Vault login page, as seen below. Bitwarden phishing page Source: BleepingComputer In our tests, the phishing page will accept credentials and, once submitted, redirect users to the legitimate Bitwarden login page. "


UK NCSC warns of spear-phishing attacks from Russia-linked and Iran-linked groups

financial
2023-01-26 https://securityaffairs.com/141393/apt/ncsc-warns-seaborgium-ta453-attacks.html

The U.K. National Cyber Security Centre (NCSC) warns of a surge in the number of attacks from Russian and Iranian nation-state actors. The U.K. National Cyber Security Centre (NCSC) is warning of targeted phishing attacks conducted by threat actors based in Russia and Iran. The are increasingly targeting organizations and individuals. The UK agency reported ongoing spear-phishing […]

The post UK NCSC warns of spear-phishing attacks from Russia-linked and Iran-linked groups appeared first on Security Affairs.

"

Autosummary: More details + TTPs in this MSTIC blog: https://t.co/nVoF8GxrFQ — Microsoft Security Intelligence (@MsftSecIntel) August 15, 2022 Below are the recommendations provided by the agency in the advisory: Use strong and separate passwords for your email account Turn on multi-factor authentication (also known as 2-step verification, or 2SV) Protect your devices and networks by keeping them up to date Exercise vigilance Enable your email providers’ automated email scanning features Disable mail-forwarding Follow me on Twitter: @securityaffairs and Facebook and Mastodon [adrotate banner=”9″] "


LastPass Parent Company GoTo Suffers Data Breach, Customers" Backups Compromised

financial
2023-01-25 https://thehackernews.com/2023/01/lastpass-parent-company-goto-suffers.html
LastPass-owner GoTo (formerly LogMeIn) on Tuesday disclosed that unidentified threat actors were able to steal encrypted backups of some customers" data along with an encryption key for some of those backups in a November 2022 incident. The breach, which targeted a third-party cloud storage service, impacted Central, Pro, join.me, Hamachi, and RemotelyAnywhere products, the company said. "The "

Autosummary: "


Zacks Investment Research data breach affects 820,000 clients

financial
2023-01-25 https://www.bleepingcomputer.com/news/security/zacks-investment-research-data-breach-affects-820-000-clients/
Hackers breached Zacks Investment Research (Zacks) company last year and gained access to personal and sensitive information belonging to 820,000 customers. [...] "

Autosummary: "


Zacks Investment Research data breach impacted hundreds of thousands of customers

financial
2023-01-25 https://securityaffairs.com/141343/data-breach/zacks-investment-research-data-breach.html

Zacks Investment Research (Zacks) disclosed a data breach, the security may have exposed the data of 820K customers. Zacks Investment Research (Zacks) disclosed a data breach, the security incident may have affected the personal information of its 820,000 customers. “On December 28, 2022, Zacks learned that an unknown third-party had gained unauthorized access to certain […]

The post Zacks Investment Research data breach impacted hundreds of thousands of customers appeared first on Security Affairs.

"

Autosummary: [adrotate banner=”12″] Pierluigi Paganini (SecurityAffairs – hacking, data breach) [adrotate banner=”5″] [adrotate banner=”13″] Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


FanDuel gamblers warned of phishing threat after data breach at Mailchimp

financial
2023-01-23 https://grahamcluley.com/fanduel-gamblers-warned-of-phishing-threat-after-data-breach-at-mailchimp/
The important thing to realise about the most recently-reported data breach at email newsletter service Mailchimp is that it’s not just Mailchimp’s customer data that was put at risk. Even if you’re not personally a customer of Mailchimp, even if you’ve never even heard of Mailchimp, you may be affected. "

Autosummary: Which is why FanDuel has found itself in the embarrassing position of contacting customers who were exposed by the breach, and warning them that even though passwords, financial information, and the like were not exposed… names and email addresses are now in the hands of cybercriminals. "


Companies impacted by Mailchimp data breach warn their customers

financial
2023-01-23 https://securityaffairs.com/141203/data-breach/companies-impacted-by-mailchimp-breach.html

The recent Mailchimp data breach has impacted multiple organizations, some of them are already notifying their customers. The popular email marketing and newsletter platform Mailchimp recently disclosed a news data breach, the incident exposed the data of 133 customers. Threat actors targeted the company’s employees and contractors to gain access to an internal support and […]

The post Companies impacted by Mailchimp data breach warn their customers appeared first on Security Affairs.

"

Autosummary: [adrotate banner=”12″] Pierluigi Paganini (SecurityAffairs – hacking, data breach) [adrotate banner=”5″] [adrotate banner=”13″] Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On “In a note to customers, WooCommerce said it was notified by Mailchimp a day later that the breach may have exposed the names, store web addresses and email addresses of its customers, though it said no customer passwords or other sensitive data was taken.” "


After data breach put their lives at risk, US releases 3000 immigrants seeking asylum

financial
2023-01-23 https://www.bitdefender.com/blog/hotforsecurity/after-data-breach-put-their-lives-at-risk-us-releases-3000-immigrants-seeking-asylum/
Imagine you"re an immigrant, who has fled your home country for the United States due to fear of being persecuted and tortured. What you definitely do not want is the agency handling your asylum request being careless with your personal information - and potentially putting your life and that of loved ones at risk. Read more in my article on the Hot for Security blog. "

Autosummary: And yet, despite the safeguards and regulations, the lives of thousands of people have been endangered after US Immigration and Customs Enforcement (ICE), a branch of the DHS, carelessly published their personal details on its website. "


FanDuel discloses data breach caused by recent MailChimp hack

financial
2023-01-22 https://www.bleepingcomputer.com/news/security/fanduel-discloses-data-breach-caused-by-recent-mailchimp-hack/
The FanDuel sportsbook and betting site is warning customers that their names and email addresses were exposed in a January 2023 MailChimp security breach, urging users to remain vigilant against phishing emails. [...] "

Autosummary: " FanDuel also stressed that this was not a breach of their systems or FanDuel user accounts and that the hackers did not acquire "passwords, financial account information, or other personal information" during the breach. "


FanDuels warns of data breach after customer info stolen in vendor hack

financial
2023-01-22 https://www.bleepingcomputer.com/news/security/fanduels-warns-of-data-breach-after-customer-info-stolen-in-vendor-hack/
The FanDuel sportsbook and betting site is warning customers that their names and email addresses were exposed in a January 2023 MailChimp security breach, urging users to remain vigilant against phishing emails. [...] "

Autosummary: " FanDuel also stressed that this was not a breach of their systems or FanDuel user accounts and that the hackers did not acquire "passwords, financial account information, or other personal information" during the breach. "


PayPal notifies 34942 users of data breach over credential stuffing attack

financial
2023-01-20 https://securityaffairs.com/141072/data-breach/paypal-data-breach-credential-stuffing.html

PayPal is sending out data breach notifications to thousands of users because their accounts were compromised through credential stuffing attacks. PayPal announced that 34942 customers’ accounts have been compromised between December 6 and December 8. The company added that the unauthorized accessed were the result of credential stuffing attacks and that its systems were not […]

The post PayPal notifies 34942 users of data breach over credential stuffing attack appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, credential stuffing) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Crypto lender Genesis files for bankruptcy

financial
2023-01-20 https://www.bbc.co.uk/news/technology-64343377?at_medium=RSS&at_campaign=KARANGA
The cryptocurrency lender’s collapse is the latest blow to the sector. "

Autosummary: "


Ransomware money laundering operation disrupted, founder arrested

financial exploits
2023-01-20 https://www.malwarebytes.com/blog/news/2023/01/bitzlato-ransomware-laundry-operation-sees-founder-arrested

Categories: News

Categories: Ransomware

Tags: Cryptocurrency exchange

Tags: Bitzlato

Tags: Conti

Tags: ransomware

Tags: Hydra

Tags: dark web marketplace

The China-based cryptocurrency exchange Bitzlato is accused of processing over $700 million of illicit funds.

(Read more...)

The post Ransomware money laundering operation disrupted, founder arrested appeared first on Malwarebytes Labs.

"

Autosummary: As stated by Assistant Attorney General Kenneth A. Polite, Jr. of the Justice Department’s Criminal Division: As alleged, the defendant helped operate a cryptocurrency exchange that failed to implement required anti-money laundering safeguards and enabled criminals to profit from their wrongdoing, including ransomware and drug trafficking. "


T-Mobile suffered a new data breach, 37 million accounts have been compromised

financial
2023-01-20 https://securityaffairs.com/141086/data-breach/t-mobile-data-breach-5.html

Bad news for T-Mobile, the company disclosed a new data breach that resulted in the theft of data belonging to 37 customer accounts. T-Mobile suffered a new data breach, threat actor stole the personal information of 37 million current postpaid and prepaid customer accounts. The telecommunications company discovered the intrusion on January 5, 2023, the attackers obtained […]

The post T-Mobile suffered a new data breach, 37 million accounts have been compromised appeared first on Security Affairs.

"

Autosummary: “Rather, the impacted API is only able to provide a limited set of customer account data, including name, billing address, email, phone number, date of birth, T-Mobile account number and information such as the number of lines on the account and plan features.” "


New "Blank Image" attack hides phishing scripts in SVG files

financial
2023-01-19 https://www.bleepingcomputer.com/news/security/new-blank-image-attack-hides-phishing-scripts-in-svg-files/
An unusual phishing technique has been observed in the wild, hiding empty SVG files inside HTML attachments pretending to be DocuSign documents. [...] "

Autosummary: " Email used in the latest phishing campaign (Avanan) HTML files are popular among phishing actors because they are typically ignored by email security products and thus have higher chances of reaching the target’s inbox. "


T-Mobile hacked to steal data of 37 million accounts in API data breach

financial
2023-01-19 https://www.bleepingcomputer.com/news/security/t-mobile-hacked-to-steal-data-of-37-million-accounts-in-api-data-breach/
T-Mobile disclosed a new data breach after a threat actor stole the personal information of 37 million current postpaid and prepaid customer accounts through one of its Application Programming Interfaces (APIs). [...] "

Autosummary: "Rather, the impacted API is only able to provide a limited set of customer account data, including name, billing address, email, phone number, date of birth, T-Mobile account number and information such as the number of lines on the account and plan features," T-Mobile said. "


Tech support scammers are still at it: Here’s what to look out for in 2023

financial
2023-01-19 https://www.welivesecurity.com/2023/01/19/tech-support-scammers-still-at-it-what-look-out-for/

Hello, is it me you’re looking for? Fraudsters still want to help you fix a computer problem you never had in the first place.

The post Tech support scammers are still at it: Here’s what to look out for in 2023 appeared first on WeLiveSecurity

"

Autosummary: In due course, deceptive ads, bogus pop-ups, fake support websites and attacks involving malicious and malware-like programs emerged, with people’s computer screens showing alerts that attempt to convince them that something is wrong with their machine. Indeed, as the scams became more diversified and sophisticated, they involved a shift where the victim is lured into calling the scammer (often after visiting a dodgy website), rather than scammers cold-calling people in a largely random manner. Some of the newer tactics now also highlighted by the FBI involve these steps: The victim receives an email from a legitimate-looking domain, warning of an imminent and automatic renewal of a technical service (i.e., a warranty) for several hundred dollars. "


New FTX boss John Ray could bring back bankrupt crypto firm

financial
2023-01-19 https://www.bbc.co.uk/news/technology-64338010?at_medium=RSS&at_campaign=KARANGA
John Ray said he may restart the platform to try to recover "value" for customers who lost money. "

Autosummary: "


Bank of America starts restoring missing Zelle transactions

financial
2023-01-18 https://www.bleepingcomputer.com/news/technology/bank-of-america-starts-restoring-missing-zelle-transactions/
Bank of America has started to restore missing Zelle transactions that suddenly disappeared from customers" bank accounts this morning, causing some to dip into negative balances. [...] "

Autosummary: " Alert sent to BoA customers through the banking app Source: Twitter Bank of America customers have been angrily voicing their concerns about the missing transactions, with some reporting that it caused them to dip into negative balances. "


Bitzlato crypto exchange seized for ransomware, drugs money laundering

financial exploits ransomware
2023-01-18 https://www.bleepingcomputer.com/news/security/bitzlato-crypto-exchange-seized-for-ransomware-drugs-money-laundering/
The U.S. Department of Justice arrested and charged Russian national Anatoly Legkodymov, the founder of the Hong Kong-registered cryptocurrency exchange Bitzlato, with helping cybercriminals allegedly launder illegally obtained money. [...] "

Autosummary: Chainalysis added that, according to its estimations, the crypto exchange "received $206 million from darknet markets, $224.5 million from scams, and $9 million from ransomware attackers. "


Bitzlato crypto founder charged with $700m financial crimes

financial
2023-01-18 https://www.bbc.co.uk/news/business-64322576?at_medium=RSS&at_campaign=KARANGA
Bitzlato co-founder Anatoly Legkodymov is accused of helping to process $700m in illicit funds. "

Autosummary: "


Nissan North America data breach caused by vendor-exposed database

financial
2023-01-17 https://www.bleepingcomputer.com/news/security/nissan-north-america-data-breach-caused-by-vendor-exposed-database/
Nissan North America has begun sending data breach notifications informing customers of a breach at a third-party service provider that exposed customer information. [...] "

Autosummary: "During our investigation, on September 26, 2022, we determined that this incident likely resulted in the unauthorized access or acquisition of our data, including some personal information belonging to Nissan customers," reads the notice. "


Top 10 Venmo scams – and how to stay safe

financial
2023-01-17 https://www.welivesecurity.com/2023/01/17/venmo-scams-how-stay-safe/

Don’t be the next victim – here"s what to know about some of the most common tricks that scammers use on the payment app

The post Top 10 Venmo scams – and how to stay safe appeared first on WeLiveSecurity

"

Autosummary: How to stay safe on Venmo Venmo offers various security protections for its users, including data encryption, account monitoring, 2FA and account PIN codes.Fake payments If users are trying to sell an item online, such as via Facebook Marketplace, scammers may try to use Venmo to trick them into believing a payment has already been made.Impersonation/money request Fraudsters sometimes impersonate victims’ friends, using info from their public feeds including profile pics, to make payment requests. The story so far Venmo began life back in 2009 as an SMS-based tool which gave its founders a handy way to send each other money, without having to use cash or checks. "


Europol arrested cryptocurrency scammers that stole millions from victims

financial
2023-01-16 https://securityaffairs.com/140854/cyber-crime/europol-arrested-cryptocurrency-scammers.html

An international police operation led by Europol led to the arrest of cryptocurrency scammers targeting users all over the world. An international law enforcement operation conducted by authorities from Bulgaria, Cyprus, Germany and Serbia, supported by Europol and Eurojust, has dismantled a cybercrime ring involved in online investment fraud. The European police have supported this […]

The post Europol arrested cryptocurrency scammers that stole millions from victims appeared first on Security Affairs.

"

Autosummary: Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, cryptocurrency) Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Call centres behind fake cryptocurrency scams shut down across Europe

financial
2023-01-13 https://www.bitdefender.com/blog/hotforsecurity/call-centres-behind-fake-cryptocurrency-scams-shut-down-across-europe/
European law enforcement agencies have dealt a blow to scammers running call centres across the continent that stole millions of Euros from cryptocurrency investors. Crime-fighting authorities teamed up to tackle organised criminal groups who tricked unwary members of the public into investing in fake cryptocurrency schemes. Read more in my article on the Hot for Security blog. "

Autosummary: In addition, 261 individuals have been questioned in Bulgaria, Cyprus, German and Serbia, with 22 locations searched - including four call centres, two businesses, and 16 residences. "


6 oversights that enable data breaches

financial
2023-01-12 https://www.helpnetsecurity.com/2023/01/12/stolen-data/

Personal employee or customer data accounted for nearly 45% of all data stolen between July 2021 and June 2022, while companies’ source code and proprietary information accounted for a further 6.7% and 5.6% respectively, according to Imperva. More positively, the research found that theft of credit card information and password details dropped by 64% compared to 2021. “It’s very encouraging to see such a decline in stolen credit card data and passwords. It suggests that … More

The post 6 oversights that enable data breaches appeared first on Help Net Security.

"

Autosummary: "


Researchers warn AI-generated phishing attacks are becoming more convincing

financial
2023-01-12 https://www.tripwire.com/state-of-security/ai-generated-phishing-attacks-are-becoming-more-convincing
It"s time for you and your colleagues to become more skeptical about what you read. That"s a takeaway from a series of experiments undertaken using GPT-3 AI text-generating interfaces to create malicious messages designed to spear-phish, scam, harrass, and spread fake news. Read more in my article on the Tripwire State of Security blog. "

Autosummary: Amongst the use cases explored by the research were the use of GPT-3 models to create: Phishing content – emails or messages designed to trick a user into opening a malicious attachment or visiting a malicious link Social opposition – social media messages designed to troll and harass individuals or to cause brand damage Social validation – social media messages designed to advertise or sell, or to legitimize a scam Fake news – research into how well GPT-3 can generate convincing fake news articles of events that weren’t part of its training set All of these could, of course, be useful to cybercriminals hell-bent on scamming the unwary or spreading unrest. "


MetaMask warns of new "Address Poisoning" cryptocurrency scam

financial
2023-01-12 https://www.bleepingcomputer.com/news/security/metamask-warns-of-new-address-poisoning-cryptocurrency-scam/
Cryptocurrency wallet provider MetaMask is warning users of a new scam called "Address Poisoning" used to trick users into sending funds to a scammer rather than an intended recipient. [...] "

Autosummary: Scammers poison your MetaMask transactions In a new post by MetaMask, the developers warn of a new scam called "Address Poisoning" that relies on poisoning the wallet"s transaction history with scammer"s addresses that are very similar to addresses that a user recently had transactions. "


European police takes down call centers behind cryptocurrency scams

financial
2023-01-12 https://www.bleepingcomputer.com/news/security/european-police-takes-down-call-centers-behind-cryptocurrency-scams/
Multiple call centers across Europe controlled by a criminal organization involved in online investment fraud were taken down this week following a cross-border investigation started in June 2022. [...] "

Autosummary: The organized crime group behind the taken-down call centers coordinated an army of 200 "traders" who called targets in English, Russian, Polish, and Hindi to present fake investment opportunities in cryptocurrency, commodities, and foreign currencies, scamming their victims out of at least €3,000,000 each month. "


Phishing campaign targets government institution in Moldova

financial government
2023-01-09 https://securityaffairs.com/140516/intelligence/phishing-against-gov-institutions-moldova.html

The government institutions of Moldova have been hit by a wave of phishing attacks since the country offered support to Ukraine. The government institutions of Moldova have been hit by a wave of phishing attacks, threat actors sent more than 1,330 emails to accounts belonging to the country’s state services. “The Information Technology and Cyber […]

The post Phishing campaign targets government institution in Moldova appeared first on Security Affairs.

"

Autosummary: The Killnet group launched multiple DDoS attacks against governments that expressed support for Ukraine, including Moldova, Italy, Romania, the Czech Republic, Lithuania, Norway, and Latvia. "


FCC wants telecom carriers to report data breaches faster

financial
2023-01-06 https://www.bleepingcomputer.com/news/security/fcc-wants-telecom-carriers-to-report-data-breaches-faster/
The U.S. Federal Communications Commission wants to strengthen federal law enforcement and modernize breach notification requirements for telecommunications companies so that they notify customers of security breaches faster. [...] "

Autosummary: "The law requires carriers to protect sensitive consumer information but, given the increase in frequency, sophistication, and scale of data leaks, we must update our rules to protect consumers and strengthen reporting requirements," Rosenworcel said. "


SpyNote Strikes Again: Android Spyware Targeting Financial Institutions

financial
2023-01-05 https://thehackernews.com/2023/01/spynote-strikes-again-android-spyware.html
Financial institutions are being targeted by a new version of Android malware called SpyNote at least since October 2022. "The reason behind this increase is that the developer of the spyware, who was previously selling it to other actors, made the source code public," ThreatFabric said in a report shared with The Hacker News. "This has helped other actors [in] developing and distributing the "

Autosummary: "


The Evolving Tactics of Vidar Stealer: From Phishing Emails to Social Media

financial industry
2023-01-05 https://thehackernews.com/2023/01/the-evolving-tactics-of-vidar-stealer.html
The notorious information-stealer known as Vidar is continuing to leverage popular social media services such as TikTok, Telegram, Steam, and Mastodon as an intermediate command-and-control (C2) server. "When a user creates an account on an online platform, a unique account page that can be accessed by anyone is generated," AhnLab Security Emergency Response Center (ASEC) disclosed in a "

Autosummary: "After information collection is complete, the extorted information is compressed into a ZIP file, encoded in Base64, and transmitted to the C2 server," ASEC researchers said. "


Bluebottle hackers used signed Windows driver in attacks on banks

financial
2023-01-05 https://www.bleepingcomputer.com/news/security/bluebottle-hackers-used-signed-windows-driver-in-attacks-on-banks/
A signed Windows driver has been used in attacks on banks in French-speaking countries, likely from a threat actor that stole more than $11 million from various banks. [...] "

Autosummary: In one of them, the threat actor relied on multiple dual-use tools and utilities already available on the system: Quser for user discovery Ping for checking internet connectivity Ngrok for network tunneling Net localgroup /add for adding users Fortinet VPN client - likely for a secondary access channel Xcopy to copy RDP wrapper files Netsh to open port 3389 in the firewall The Autoupdatebat "Automatic RDP Wrapper installer and updater" tool to enable multiple concurrent RDP sessions on a system SC privs to modify SSH agent permissions - this could have been tampering for key theft or installation of another channel Although the last activity on the victim network was seen in September, the researchers say that the Ngrok tunneling tool was present until November, supporting Group-IB’s finding about OPERA1ER hackers sitting on the compromised networks for long periods (between three to twelve months). "


Bluebottle Cybercrime Group Preys on Financial Sector in French-Speaking African Nations

financial
2023-01-05 https://thehackernews.com/2023/01/bluebottle-cybercrime-group-preys-on.html
A cybercrime group dubbed Bluebottle has been linked to a set of targeted attacks against the financial sector in Francophone countries located in Africa from at least July 2022 to September 2022. "The group makes extensive use of living-off-the-land, dual use tools, and commodity malware, with no custom malware deployed in this campaign," Symantec, a division of Broadcom Software, said in a "

Autosummary: "The group makes extensive use of living-off-the-land, dual use tools, and commodity malware, with no custom malware deployed in this campaign," Symantec, a division of Broadcom Software, said in a report shared with The Hacker News. "


Raspberry Robin Worm Evolves to Attack Financial and Insurance Sectors in Europe

financial
2023-01-03 https://thehackernews.com/2023/01/raspberry-robin-worm-evolves-to-attack.html
Financial and insurance sectors in Europe have been targeted by the Raspberry Robin worm, as the malware continues to evolve its post-exploitation capabilities while remaining under the radar. "What is unique about the malware is that it is heavily obfuscated and highly complex to statically disassemble," Security Joes said in a new report published Monday. The intrusions, observed against "

Autosummary: "


Does Volvo Cars suffer a new data breach?

financial
2023-01-03 https://securityaffairs.com/140258/hacking/volvo-cars-data-breach-2.html

A post published on a popular hacking forum claims Volvo Cars has suffered a new data breach, alleging stolen data available for sale. French cybersecurity Anis Haboubi yesterday first noticed that a threat actor was attempting to sell data allegedly stolen from Volvo Cars on a popular hacking forum. A member of the forum, who […]

The post Does Volvo Cars suffer a new data breach? appeared first on Security Affairs.

"

Autosummary: “I am currently selling the following information: database access, CICD access, atlassian access, domain access, WiFi points and logins, auth bearers, API, PAC security access, employee lists, software licences and keys and system files.” reads the announcement on the hacking forum. "


Hackers Using Stolen Bank Information to Trick Victims into Downloading BitRAT Malware

financial exploits
2023-01-03 https://thehackernews.com/2023/01/hackers-using-stolen-bank-information.html
A new malware campaign has been observed using sensitive information stolen from a bank as a lure in phishing emails to drop a remote access trojan called BitRAT. The unknown adversary is believed to have hijacked the IT infrastructure of a Colombian cooperative bank, using the information to craft convincing decoy messages to lure victims into opening suspicious Excel attachments. The discovery "

Autosummary: "


BitRAT campaign relies on stolen sensitive bank data as a lure

financial
2023-01-03 https://securityaffairs.com/140268/malware/bitrat-bank-data-lures.html

Experts warn of a new malware campaign using sensitive information stolen from a bank as a lure to spread the remote access trojan BitRAT. Qualys experts spotted a new malware campaign spreading a remote access trojan called BitRAT using sensitive information stolen from a bank as a lure in phishing messages. BitRAT is a relatively new […]

The post BitRAT campaign relies on stolen sensitive bank data as a lure appeared first on Security Affairs.

"

Autosummary: The researchers discovered that the threat actors had access to a database containing 4,18,777 rows of customers’ sensitive data, including Cedula numbers (Columbian national ID), email addresses, phone numbers, customer names, payment records, salary, address etc. "


BitRAT malware campaign uses stolen bank data for phishing

financial exploits
2023-01-03 https://www.bleepingcomputer.com/news/security/bitrat-malware-campaign-uses-stolen-bank-data-for-phishing/
Threat actors behind a recent malware campaign have been using the stolen information of bank customers in Colombia as lures in phishing emails designed to infect targets with the BitRAT remote access trojan, according to cloud security firm Qualys. [...] "

Autosummary: A total of 418,777 records containing sensitive customer data, including names, phone numbers, email addresses, addresses, Colombian national IDs, payment records, and salary information, were stolen from the breached servers. "


Ongoing Flipper Zero phishing attacks target infosec community

financial
2023-01-03 https://www.bleepingcomputer.com/news/security/ongoing-flipper-zero-phishing-attacks-target-infosec-community/
A new phishing campaign is exploiting the increasing interest of security community members towards Flipper Zero to steal their personal information and cryptocurrency. [...] "

Autosummary: Phishing step on the order page Source: BleepingComputer The victims are then given a choice to pay using Ethereum or Bitcoin cryptocurrency and are told that their order will be processed within 15 minutes after submission Choosing a payment method Source: BleepingComputer The listed wallet addresses have not received any payments, so either the particular shop hasn"t managed to trick any security researchers or used new wallets after each transaction. "


Rail giant Wabtec discloses data breach after Lockbit ransomware attack

financial exploits ransomware
2023-01-03 https://www.bleepingcomputer.com/news/security/rail-giant-wabtec-discloses-data-breach-after-lockbit-ransomware-attack/
U.S. rail and locomotive company Wabtec Corporation has disclosed a data breach that exposed personal and sensitive information. [...] "

Autosummary: "


RedZei Chinese Scammers Targeting Chinese Students in the U.K.

financial
2023-01-02 https://thehackernews.com/2023/01/redzei-chinese-scammers-targeting.html
Chinese international students in the U.K. have been targeted by persistent Chinese-speaking scammers for over a year as part of an activity dubbed RedZei (aka RedThief). "The RedZei fraudsters have chosen their targets carefully, researched them and realized it was a rich victim group that is ripe for exploitation," cybersecurity researcher Will Thomas (@BushidoToken) said in a write-up "

Autosummary: "


Reported phishing attacks have quintupled

financial
2022-12-28 https://www.helpnetsecurity.com/2022/12/28/reported-phishing-attacks-quintupled/

The third quarter of 2022, APWG observed 1,270,883 total phishing attacks — is the worst quarter for phishing that APWG has ever observed. The total for August 2022 was 430,141 phishing sites, the highest monthly total ever reported to APWG. Over recent years, reported phishing attacks submitted to APWG have more than quintupled since the first quarter of 2020, when APWG observed 230,554 attacks. The rise in Q3 2022 was attributable, in part, to increasing … More

The post Reported phishing attacks have quintupled appeared first on Help Net Security.

"

Autosummary: "


Enterprises waste money on identity tools they don’t use

financial
2022-12-27 https://www.helpnetsecurity.com/2022/12/27/identity-tools-investment/

Misguided enterprise investment in multiple identity tools is proving insufficient in defending against today’s threat landscape, according to One Identity. 96% of companies report using multiple identity management tools, with 41% deploying at least 25 different systems to manage access rights. However, 70% of companies reported they’re paying for identity tools they’re not actively using. This investment in multiple disparate identity tools is having a direct impact on their overall security posture. Companies have acquired … More

The post Enterprises waste money on identity tools they don’t use appeared first on Help Net Security.

"

Autosummary: “Legacy approaches to identity and access management have caused organizations to adopt multiple identity solutions, and the lack of interoperability between these tools has a direct business and security impact,” said Mark Logan, CEO of One Identity. "


LastPass Admits to Severe Data Breach, Encrypted Password Vaults Stolen

financial
2022-12-23 https://thehackernews.com/2022/12/lastpass-admits-to-severe-data-breach.html
The August 2022 security breach of LastPass may have been more severe than previously disclosed by the company. The popular password management service on Thursday revealed that malicious actors obtained a trove of personal information belonging to its customers that include their encrypted password vaults using data siphoned from the break-in. Also stolen is "basic customer account information "

Autosummary: Also stolen is "basic customer account information and related metadata including company names, end-user names, billing addresses, email addresses, telephone numbers, and the IP addresses from which customers were accessing the LastPass service," the company said. "


Researchers Warn of Kavach 2FA Phishing Attacks Targeting Indian Govt. Officials

financial
2022-12-23 https://thehackernews.com/2022/12/researchers-warn-of-kavach-2fa-phishing.html
A new targeted phishing campaign has zoomed in on a two-factor authentication solution called Kavach that"s used by Indian government officials. Cybersecurity firm Securonix dubbed the activity STEPPY#KAVACH, attributing it to a threat actor known as SideCopy based on tactical overlaps with prior attacks. ".LNK files are used to initiate code execution which eventually downloads and runs a "

Autosummary: The binary file, for its part, functions as a backdoor that enables the threat actor to execute commands sent from an attacker-controlled domain, fetch and run additional payloads, take screenshots, and exfiltrate files. "


Smashing Security podcast #303: Secret Roomba snaps, Christmas cab scams, and the future of AI

financial
2022-12-22 https://grahamcluley.com/smashing-security-podcast-303/
Beware your Roomba"s roving eye, the Finns warn of AI threats around the corner, and watch out when hailing a cab in Dublin... All this and much more is discussed in the latest edition of the award-winning "Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by The Register"s Iain Thomson. "

Autosummary: "


Leading sports betting firm BetMGM discloses data breach

financial
2022-12-22 https://www.bleepingcomputer.com/news/security/leading-sports-betting-firm-betmgm-discloses-data-breach/
Leading sports betting company BetMGM disclosed a data breach after a threat actor stole personal information belonging to an undisclosed number of customers. [...] "

Autosummary: While the personal info stolen in the attack varies for each customer, the attackers obtained a wide range of data, including names, contact info (like postal addresses, email addresses, and phone numbers), dates of birth, hashed Social Security numbers, account identifiers (like player IDs and screen names) and info related to transactions with BetMGM. "


Godfather Android banking malware is on the rise

financial exploits
2022-12-22 https://www.malwarebytes.com/blog/news/2022/12/godfather-android-banking-malware-is-on-the-rise

Categories: Android

Categories: News

Tags: Android

Tags: banking Trojan

Tags: Godfather

Tags: Anubis

Tags: lay-over screen

Tags: C&C

Tags: MYT

Tags: Google Protect

Researchers have uncovered a new campaign of the Godfather banking Trojan, that comes with some new tricks.

(Read more...)

The post Godfather Android banking malware is on the rise appeared first on Malwarebytes Labs.

"

Autosummary: The most popular target apps for the banking Trojan are in the United States (49 companies), Turkey (31), Spain (30), Canada (22), France (20), Germany (19), and the United Kingdom (17).The Trojan checks the system language of the infected device and shuts down if it is one of these: Russian, Azerbaijani, Armenian, Belarusian, Kazakh, Kyrgyz, Moldovan, Uzbek, or Tajik. "


GodFather Android malware targets 400 banks, crypto exchanges

financial exploits
2022-12-21 https://www.bleepingcomputer.com/news/security/godfather-android-malware-targets-400-banks-crypto-exchanges/
An Android banking malware named "Godfather" has been targeting users in 16 countries, attempting to steal account credentials for over 400 online banking sites and cryptocurrency exchanges. [...] "

Autosummary: Godfather targeting overview (Group-IB) Interestingly, the trojan is configured to check the system language, and if it"s set to Russian, Azerbaijani, Armenian, Belarusian, Kazakh, Kyrgyz, Moldovan, Uzbek, or Tajik, it stops its operation. Almost half of all apps targeted by Godfather, 215, are banking apps, and most of them are in the United States (49), Turkey (31), Spain (30), Canada (22), France (20), Germany (19), and the UK (17). "


GodFather Android Banking Trojan Targeting Users of Over 400 Banking and Crypto Apps

financial exploits
2022-12-21 https://thehackernews.com/2022/12/godfather-android-banking-trojan.html
An Android banking trojan known as GodFather is being used to target users of more than 400 banking and cryptocurrency apps spanning across 16 countries. This includes 215 banks, 94 crypto wallet providers, and 110 crypto exchange platforms serving users in the U.S., Turkey, Spain, Italy, Canada, and Canada, among others, Singapore-headquartered Group-IB said in a report shared with The Hacker "

Autosummary: This includes 215 banks, 94 crypto wallet providers, and 110 crypto exchange platforms serving users in the U.S., Turkey, Spain, Italy, Canada, and Canada, among others, Singapore-headquartered Group-IB said in a report shared with The Hacker News. "


FBI warns of search engine ads pushing malware, phishing

financial exploits
2022-12-21 https://www.bleepingcomputer.com/news/security/fbi-warns-of-search-engine-ads-pushing-malware-phishing/
The FBI warns that threat actors are using search engine advertisements to promote websites distributing ransomware or stealing login credentials for financial institutions and crypto exchanges. [...] "

Autosummary: "When a user searches for that business or service, these advertisements appear at the very top of search results with minimum distinction between an advertisement and an actual search result," warns the FBI. "


BEC scammers go after more than just money

financial
2022-12-21 https://www.malwarebytes.com/blog/news/2022/12/bec-scammers-go-after-more-than-just-money

Categories: Business

Categories: News

Tags: FBI. FDA

Tags: USDA

Tags: BEC

Tags: business email compromise

Tags: domain mimicry

Tags: spear phishing

Business email compromise is not just after money alone anymore, they will take truckloads of agricultural products as well.

(Read more...)

The post BEC scammers go after more than just money appeared first on Malwarebytes Labs.

"

Autosummary: To be proactive, you should look for additional punctuation, changes in the top-level domain (i.e. “.com” vs “.gov”), added prefixes or suffixes, and the use of similar characters (i.e. “close” vs “c1ose”) or a minor misspelling of the domain. In a joint Cybersecurity Advisory (CSA) the Federal Bureau of Investigation (FBI), the Food and Drug Administration Office of Criminal Investigations (FDA OCI), and the US Department of Agriculture (USDA) recently observed incidents of Business Email Compromise (BEC) with a new twist. "


Beware: Cybercriminals Launch New BrasDex Android Trojan Targeting Brazilian Banking Users

financial exploits latam ciber
2022-12-20 https://thehackernews.com/2022/12/beware-cybercriminals-launch-new.html
The threat actors behind the Windows banking malware known as Casbaneiro has been attributed as behind a novel Android trojan called BrasDex that has been observed targeting Brazilian users as part of an ongoing multi-platform campaign. BrasDex features a "complex keylogging system designed to abuse Accessibility Services to extract credentials specifically from a set of Brazilian targeted apps, "

Autosummary: Casbaneiro"s features run the typical backdoor gamut that allows it to seize control of banking accounts, take screenshots, perform keylogging, hijack clipboard data, and even function as a clipper malware to hijack crypto transactions. "


Restaurant platform SevenRooms confirms data breach

financial
2022-12-20 https://www.malwarebytes.com/blog/news/2022/12/restaurant-platform-sevenrooms-confirms-fallout-from-third-party-vendor-data-breach

Categories: News

Tags: SevenRooms

Tags: third party

Tags: vendor

Tags: breach

Tags: data

Tags: tool

Tags: forum

We take a look at reports confirmed by SevenRooms that a third party vendor breach may have impacted its customers.

(Read more...)

The post Restaurant platform SevenRooms confirms data breach appeared first on Malwarebytes Labs.

"

Autosummary: The database, weighing in at 427GB, contained promo codes, payment reports, reservation lists and more, alongside folders named after well known restaurant chains. "


What happens once scammers receive funds from their victims

financial
2022-12-19 https://www.helpnetsecurity.com/2022/12/19/what-happens-once-scammers-receive-funds-from-their-victims-video/

In this Help Net Security video, Ronnie Tokazowski, Principal Threat Advisor at Cofense, offers insight into the world’s most lucrative cybercrime – business email compromise (BEC). The Cofense team recently purchased $500 worth of trackable gift cards to intentionally give to scammers in the hopes of discovering what happens once scammers receive these funds, engaging with 54 live BEC attacks over 5 weeks. With gift cards continuing to be one of the more difficult cash-out … More

The post What happens once scammers receive funds from their victims appeared first on Help Net Security.

"

Autosummary: "


IBM and CSA help financial services manage risk and regulations

financial
2022-12-17 https://www.helpnetsecurity.com/2022/12/17/ibm-cloud-security-alliance/

IBM has unveiled that it is working with the Cloud Security Alliance (CSA) to further advance security and risk management of cloud within financial services. Building on IBM’s mission to reduce risk for the industry with security, compliance and resiliency at the forefront, the IBM Cloud Framework for Financial Services is designed to help clients automate their security and compliance posture. The framework is central to IBM Cloud for Financial Services, a cloud with built-in … More

The post IBM and CSA help financial services manage risk and regulations appeared first on Help Net Security.

"

Autosummary: Leveraging the collective intelligence of the IBM Financial Services Cloud Council – a network of more than 120 financial services CIOs, CTOs, and Risk and Compliance officers such as Banco Bradesco, Nationwide, Banco Sabadell, Virgin Money and MUFG – the platform includes industry-informed and built-in controls that can help financial institutions meet their security and compliance requirements of this highly regulated industry. "


Data breach at Social Blade confirmed. Hacker offers to sell database on underground website

financial
2022-12-16 https://www.bitdefender.com/blog/hotforsecurity/data-breach-at-social-blade-confirmed-hacker-offers-to-sell-database-on-underground-website/
Social media analytics service Social Blade has confirmed that it is investigating a security breach, after a hacker offered its user database for sale on an underground criminal website. Read more in my article on the Hot for Security blog. "

Autosummary: "


Virtual kidnapping scam strikes again. Spot the signs

financial
2022-12-16 https://www.malwarebytes.com/blog/news/2022/12/virtual-kidnapping-scam-strikes-again-spot-the-signs

Categories: News

Tags: virtual kidnapping

Tags: kidnap

Tags: scam

Tags: fake

Tags: fraud

Tags: ransom

Tags: victim

Tags: wire transfer

Tags: digital payment

Tags: venmo

Tags: cashapp

Tags: social engineering

Tags: phone call

Tags: mobile

Tags: relative

A recent scam has been making the rounds that attempts to fool you into thinking a loved one has been kidnapped.

(Read more...)

The post Virtual kidnapping scam strikes again. Spot the signs appeared first on Malwarebytes Labs.

"

Autosummary: With this in mind, we have some tips and suggestions for you: Revisit your online presence, and lock down or delete as appropriate in relation to locations, names, and phone numbers. When fraudsters get vocal As for “using your relative’s voice”, well, no. Don’t panic. There are other tips online sourced from law enforcement, mostly in relation to asking to speak to your supposedly kidnapped relative, trying to contact them by other means while the scammers are on the line, and slowing the situation down to allow you to try and contact the kidnapee in the first place. "


Android Malware Campaign Leverages Money-Lending Apps to Blackmail Victims

financial exploits
2022-12-15 https://thehackernews.com/2022/12/android-malware-campaign-leverages.html
A previously undocumented Android malware campaign has been observed leveraging money-lending apps to blackmail victims into paying up with personal information stolen from their devices. Mobile security company Zimperium dubbed the activity MoneyMonger, pointing out the use of the cross-platform Flutter framework to develop the apps. MoneyMonger "takes advantage of Flutter"s framework to "

Autosummary: The collected data – which includes GPS locations, SMSes, contacts, call logs, files, photos, and audio recordings – is then used as a pressure tactic to force victims into paying excessively high-interest rates for the loans, sometimes even in cases after the loan is repaid. "


Phishing attack uses Facebook posts to evade email security

financial
2022-12-15 https://www.bleepingcomputer.com/news/security/phishing-attack-uses-facebook-posts-to-evade-email-security/
A new phishing campaign uses Facebook posts as part of its attack chain to trick users into giving away their account credentials and personally identifiable information (PII). [...] "

Autosummary: Facebook post masqueraded as a support page (Trustwave) However, this post includes a link to an external phishing site named after Meta, Facebook’s owner company, to slightly reduce the chances of victims realizing the scam. "


How companies can avoid costly data breaches

financial
2022-12-14 https://www.helpnetsecurity.com/2022/12/14/how-companies-can-avoid-costly-data-breaches-video/

IBM found that it takes on average 277 days to discover a security breach and costs businesses an average of $4.35 million per breach. Moreover, the time-to-discovery can blindside companies, and with a recession looming, this is not the time for them to be unprepared. In this Help Net Security video, Balaji Ganesan, CEO at Privacera, talks about how organizations are moving to a zero-trust framework and beyond, meaning they have security frameworks that span … More

The post How companies can avoid costly data breaches appeared first on Help Net Security.

"

Autosummary: "


Open-source repositories flooded by 144,000 phishing packages

financial
2022-12-14 https://www.bleepingcomputer.com/news/security/open-source-repositories-flooded-by-144-000-phishing-packages/
Unknown threat actors have uploaded a total of 144,294 phishing-related packages on the open-source package repositories NuGet, PyPI, and NPM. [...] "

Autosummary: These package descriptions also urged users to click links to get more info about alleged gift card codes, apps, hack tools, etc. Malicious package description (Checkmarx) In some cases, the threat actors promote fake Steam gift card generators, Play Station Network e-gift card codes, Play Store credits, Instagram followers generators, YouTube subscribers generators, and more. "


LockBit claims attack on California"s Department of Finance

financial ransomware
2022-12-13 https://www.bleepingcomputer.com/news/security/lockbit-claims-attack-on-californias-department-of-finance/
The Department of Finance in California has been the target of a cyberattack now claimed by the LockBit ransomware gang. [...] "

Autosummary: LockBit claims 75GB of stolen files On Monday, the LockBit ransomware gang posted on their leak site that they had breached the Department of Finance of the state of California and stole databases, confidential data, financial documents, and IT documents. "


Lockbit ransomware gang hacked California Department of Finance

financial exploits ransomware
2022-12-13 https://securityaffairs.co/wordpress/139599/cyber-crime/lockbit-ransomware-california-department-of-finance.html

LockBit ransomware gang hacked the California Department of Finance and threatens to leak data stolen from its systems. The LockBit ransomware gang claims to have stolen 76Gb from the California Department of Finance and is threatening to leak the stolen data if the victims will not pay the ransom by December 24. On December 12, […]

The post Lockbit ransomware gang hacked California Department of Finance appeared first on Security Affairs.

"

Autosummary: "


Uber suffers new data breach after attack on vendor, info leaked online

financial
2022-12-12 https://www.bleepingcomputer.com/news/security/uber-suffers-new-data-breach-after-attack-on-vendor-info-leaked-online/
Uber has suffered a new data breach after a threat actor leaked employee email addresses, corporate reports, and IT asset information stolen from a third-party vendor in a cybersecurity incident. [...] "

Autosummary: BleepingComputer has been told that the newly leaked data consists of source code, IT asset management reports, data destruction reports, Windows domain login names and email addresses, and other corporate information. "


Hack-for-Hire Group Targets Travel and Financial Entities with New Janicab Malware Variant

financial exploits
2022-12-10 https://thehackernews.com/2022/12/hack-for-hire-group-targets-travel-and.html
Travel agencies have emerged as the target of a hack-for-hire group dubbed Evilnum as part of a broader campaign aimed at legal and financial investment institutions in the Middle East and Europe. The attacks targeting law firms throughout 2020 and 2021 involved a revamped variant of a malware called Janicab that leverages a number of public services like YouTube as dead drop resolvers, "

Autosummary: As legal and financial sectors are a common target for the threat actor, the researchers further theorized that DeathStalker"s customers and operators could be weaponizing the intrusions to keep tabs on lawsuits, blackmail high-profile individuals, track financial assets, and harvest business intelligence about potential mergers and acquisitions. "


HackNotice 4.0 allows companies to craft custom phishing templates

financial
2022-12-09 https://www.helpnetsecurity.com/2022/12/09/hacknotice-4-0/

HackNotice unveils new platform features, a new logo and wordmark, dark mode, personalized dashboards, risk meters, easier-to-understand alerts, more powerful monitoring, continuous phishing with the press of a button, and new, easy-to-create templates for phishing. The new platform also allows employees to be grouped based on departments and/or security habits. HackNotice 4.0 allows companies to craft custom phishing templates to help employees identify potential phishing attacks. The templates can be personalized for each employee, making … More

The post HackNotice 4.0 allows companies to craft custom phishing templates appeared first on Help Net Security.

"

Autosummary: HackNotice unveils new platform features, a new logo and wordmark, dark mode, personalized dashboards, risk meters, easier-to-understand alerts, more powerful monitoring, continuous phishing with the press of a button, and new, easy-to-create templates for phishing. "


Xenomorph: What to know about this Android banking trojan

financial exploits
2022-12-09 https://www.welivesecurity.com/videos/xenomorph-what-know-android-banking-trojan/

Xenomorph pilfers victims" login credentials for banking, payment, social media, cryptocurrency and other apps with valuable data

The post Xenomorph: What to know about this Android banking trojan appeared first on WeLiveSecurity

"

Autosummary: "


Rackspace warns of phishing risks following ransomware attack

financial exploits ransomware
2022-12-09 https://www.bleepingcomputer.com/news/security/rackspace-warns-of-phishing-risks-following-ransomware-attack/
Cloud computing provider Rackspace warned customers on Thursday of increased risks of phishing attacks following a ransomware attack affecting its hosted Microsoft Exchange environment. [...] "

Autosummary: " Rackspace added that customers could easily spot scammers attempting to steal their sensitive information since: Emails from Rackspace will be sent from @rackspace.com emails (although attackers might still use a spoofed email address and redirect their targets to a landing phishing page) Rackspace support will not ask for login credentials or personal information (e.g., social security number, driver"s license) during phone calls Even though the company is yet to reveal if it has any evidence that the attackers have stolen data from its systems during the breach, customers were advised to remain vigilant and monitor their credit reports and banking account statements for suspicious activity. "


CommonSpirit confirms data breach impacts 623K patients

financial
2022-12-09 https://securityaffairs.co/wordpress/139472/data-breach/commonspirit-data-breach-623k-patients.html

CommonSpirit Health confirmed that the October security breach resulted in the exposure of the personal data of 623,774 patients. In early October, Common Spirit, one of the largest hospital chains in the US, suffered a ransomware cyberattack that caused severe inconvenience to the facilities and to patients. The security breach led to delayed surgeries, hold-ups […]

The post CommonSpirit confirms data breach impacts 623K patients appeared first on Security Affairs.

"

Autosummary: Linkedin Whatsapp Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Secret Double Octopus unveils phishing-resistant passwordless MFA capabilities

financial
2022-12-08 https://www.helpnetsecurity.com/2022/12/08/secret-double-octopus-mfa/

Secret Double Octopus (SDO) has unveiled the new phishing-resistant passwordless MFA capabilities for customers with password-centric directory infrastructure. Organizations using SDO’s Octopus Platform can achieve Presidential Executive Order M-22-09’s phishing-resistant MFA mandates and meet stringent cyber insurance criteria with new capabilities available to adopters of the company’s Octopus Authentication Platform. The release comes as attackers have expanded phishing attacks against enterprises, leveraging man-in-the-middle (MiTM) tooling and push fatigue strategies to bypass traditional MFA. Despite this, … More

The post Secret Double Octopus unveils phishing-resistant passwordless MFA capabilities appeared first on Help Net Security.

"

Autosummary: "


Cybercriminals are scamming each other, tipping off law enforcement

financial ciber
2022-12-08 https://www.helpnetsecurity.com/2022/12/08/cybercriminals-scamming-each-other/

Cybercriminals are scamming each other out of millions of dollars and use arbitration to settle disputes about the scams, according to Sophos. For this report, Sophos experts investigated two Russian-language cybercrime forums that provide Access-as-a-Service (AaaS) listings, and an English-language cybercrime forum and marketplace specializing in data leaks. All three sites have dedicated arbitration rooms. Despite this resolution process provoking occasional mayhem among the “plaintiffs and defendants,” with some accused criminals either going dark and … More

The post Cybercriminals are scamming each other, tipping off law enforcement appeared first on Help Net Security.

"

Autosummary: "


Elon Musk"s Twitter followers targeted in fake crypto giveaway scam

financial
2022-12-07 https://www.bleepingcomputer.com/news/security/elon-musks-twitter-followers-targeted-in-fake-crypto-giveaway-scam/
Twitter accounts giving Elon Musk a follow are being targeted in a crypto giveaway scam dubbed "Freedom Giveaway." [...] "

Autosummary: On mobile, this is how the "Deal of the Year" list looks like: Twitter "Deal of the Year" list is a scam (BleepingComputer) As of today, the list has 155 members added by its admin (the threat actor), and these accounts when reviewed by BleepingComputer were seen following Elon Musk, Tesla, SpaceX and related organizations on Twitter. "


Elon Musk "Freedom Giveaway" crypto scam promoted via Twitter lists

financial
2022-12-07 https://www.bleepingcomputer.com/news/security/elon-musk-freedom-giveaway-crypto-scam-promoted-via-twitter-lists/
Twitter accounts giving Elon Musk a follow are being targeted in a crypto giveaway scam dubbed "Freedom Giveaway." [...] "

Autosummary: On mobile, this is how the "Deal of the Year" list looks like: Twitter "Deal of the Year" list is a scam (BleepingComputer) As of today, the list has 155 members added by its admin (the threat actor), and these accounts when reviewed by BleepingComputer were seen following Elon Musk, Tesla, SpaceX and related organizations on Twitter. "


Ho, ho, no! Scams to avoid this festive season

financial
2022-12-07 https://www.malwarebytes.com/blog/news/2022/12/ho-ho-no-scams-to-avoid-this-festive-season

Categories: News

Tags: FBI

Tags: scams

Tags: xmas

Tags: christmas

Tags: festive season

Tags: social media

Tags: cryptocurrency

Tags: bitcoin

Tags: app

Tags: android

Tags: fake job

Tags: offer

Tags: whatsapp

Tags: telegram

Tags: interview

Tags: resume

Tags: gift cards

Tags: survey

We take a look at a list of popular scams compiled by the FBI to avoid this festive season, and offer our own insights.

(Read more...)

The post Ho, ho, no! Scams to avoid this festive season appeared first on Malwarebytes Labs.

"

Autosummary: Smartphone app scams The FBI says: Some mobile apps, often disguised as games and offered for free, are designed to steal personal information. Charity scams The FBI says: Fraudulent charity scams, in which perpetrators set up false charities and profit from individuals who believe they are making donations to legitimate charitable organizations.Consumers should carefully research the job posting and individuals or company offering employment We say: Work from home scams are big business over the holiday season, especially with people potentially looking for a little extra cash in the run up to the new year. Check the number of installs, how long the file has been available, developer information, and the reviews. "


Dark web recruiting techniques: Malware, phishing, and carding

financial exploits
2022-12-06 https://www.helpnetsecurity.com/2022/12/06/dark-web-recruiting-techniques-video/

In this Help Net Security video, Roman Faithfull, Cyber Intelligence Analyst at Digital Shadows, talks about how threat actors mobilize new members within the cybercriminal ecosystem. Cybercriminal forums are awash with users advertising and requesting the services of developers to design fresh new malware. Developers may be recruited to work in-house, with a monthly salary and other benefits, or they may be contracted ad hoc, with a one-time payment upon completion of commissioned work. Recruiters … More

The post Dark web recruiting techniques: Malware, phishing, and carding appeared first on Help Net Security.

"

Autosummary: "


Massive DDoS attack takes Russia’s second-largest bank VTB offline

financial
2022-12-06 https://www.bleepingcomputer.com/news/security/massive-ddos-attack-takes-russia-s-second-largest-bank-vtb-offline/
Russia"s second-largest financial institution VTB Bank says it is facing the worse cyberattack in its history after its website and mobile apps were taken offline due to an ongoing DDoS (distributed denial of service) attack. [...] "

Autosummary: The pro-Ukraine hacktivists have been very active in November, targeting over 900 Russian entities, including stores selling military equipment and drones, the Central Bank of Russia, the National Center for the Development of Artificial Intelligence, and Alfa Bank. "


Password Reset Calls Are Costing Your Org Big Money

financial
2022-12-06 https://www.bleepingcomputer.com/news/security/password-reset-calls-are-costing-your-org-big-money/
Research states that the average help desk labor cost for a single password reset is about $70. With this cost, what can an organization do to lessen the impact of password resets? [...] "

Autosummary: Update the cached credentials of remote users to ensure the continuity of work Accessible from any web browser, the Windows login screen, or the uReset mobile application Verify identities with a choice of over 15 identity providers User enrollment enforcement and auto-enrollment options Password resets, while a necessity in some cases, are highly capable of self-service with a lessened impact on the helpdesk and an organization’s bottom line. According to a Yubico-sponsored report the average user spent 10.9 hours a year on password resets, leading to an average loss of $5.2 million a year in productivity for a 15,000-user organization (based on a $32-an-hour average).This is not uncommon, as many users wait until the last minute for a password change, leading to locked-out accounts and longer-than-expected password resets tickets. "


Russia’s second-largest bank VTB Bank under DDoS attack

financial
2022-12-06 https://securityaffairs.co/wordpress/139354/hacking/vtb-bank-ddos-attack.html

Russia’s second-largest bank VTB Bank reveals it is facing the largest DDoS (distributed denial of service) attack in its history. State-owned VTB Bank, the second-largest financial institution in Russia, says it is facing the largest DDoS (distributed denial of service) attack in its history. The pro-Ukraine collective IT Army of Ukraine has claimed responsibility for […]

The post Russia’s second-largest bank VTB Bank under DDoS attack appeared first on Security Affairs.

"

Autosummary: "


Financial organizations more prone to accidental data leakage

financial
2022-12-02 https://www.helpnetsecurity.com/2022/12/02/financial-sector-cloud-security/

Netwrix announced additional findings for the financial and banking sector from its global 2022 Cloud Security Report. Compared to other industries surveyed, financial institutions are much more concerned about users who have legitimate access to their cloud infrastructure. Indeed, 44 percent of respondents in this sector say their own IT staff poses the biggest risk to data security in the cloud and 47 percent worry about contractors and partners, compared to 30 percent and 36 … More

The post Financial organizations more prone to accidental data leakage appeared first on Help Net Security.

"

Autosummary: "


All of Medibank’s stolen data leaked, Australia increases maximum penalties for data breaches

financial
2022-12-02 https://www.helpnetsecurity.com/2022/12/02/all-of-medibanks-stolen-data-leaked-australia/

Australian health insurance provider Medibank has confirmed that another batch of the customer data stolen in the recent breach has been leaked. “We are conducting further analysis on the files today and at this stage believe there are 6 zipped files in a folder called ‘full’ containing the raw data that we believed the criminal stole,” the company said. They previously confirmed that data of 9.7 million of its current and former customers was stolen. … More

The post All of Medibank’s stolen data leaked, Australia increases maximum penalties for data breaches appeared first on Help Net Security.

"

Autosummary: There’s no doubt that, given the sensitive nature of the compromised and leaked data, the support program they set up is very comprehensive, offering free identity monitoring services, counseling and resources for mental health support, hardship support, and so on. "


How Windows 11"s Enhanced Phishing Protection guards your password

financial
2022-12-02 https://www.bleepingcomputer.com/news/microsoft/how-windows-11s-enhanced-phishing-protection-guards-your-password/
One of the easier ways to steal a user"s credentials is through a convincing fake login page or application. To help combat the constant risk of password theft, Microsoft added enhanced phishing protection in Windows 11 Version 22H2. [...] "

Autosummary: Block user names, display names, specific words, consecutive characters, incremental passwords, and the reuse of a part of the current password. With the Specops Authentication Client, upon password changes, instantly inform your users as to why their password won"t work, even more so if the password has been stolen through a sophisticated phishing scam. These include settings such as whether to enable the feature, whether or not to notify a user of a malicious website, whether a password has been reused, or if an unsafe application has been detected. "


ImmuniWeb launches service for discovery and take down of phishing websites

financial
2022-12-01 https://www.helpnetsecurity.com/2022/12/01/immuniweb-phishing-websites-takedown-service/

ImmuniWeb has launched the new Discovery Phishing Websites Takedown service which takes down malicious and phishing websites in just one click to reduce the risks of surging phishing campaigns that aptly exploit human error. Both the number and success rate of phishing attacks are skyrocketing: 74% of organizations fell victim to successful phishing attacks last year, whilst 54% of the phishing incidents led to a compromise of customer data or other sensitive information. To tackle … More

The post ImmuniWeb launches service for discovery and take down of phishing websites appeared first on Help Net Security.

"

Autosummary: Additionally, all customers of ImmuniWeb Discovery with Dark Web monitoring in their subscription will now have access to malware logs with sensitive data stolen from their compromised devices when the former become accessible on the Dark Web. Given that many companies still encourage working from home, preventing attacks on corporate devices located outside of the office is not an easy task, let alone monitoring personal devices that may also contain sensitive corporate data. "


Hackers Leak Another Set of Medibank Customer Data on the Dark Web

financial
2022-12-01 https://thehackernews.com/2022/12/hackers-leak-another-set-of-medibank.html
Medibank on Thursday confirmed that the threat actors behind the devastating cyber attack have posted another dump of data stolen from its systems on the dark web after its refusal to pay a ransom. "We are in the process of analyzing the data, but the data released appears to be the data we believed the criminal stole," the Australian health insurer said. "While our investigation continues there "

Autosummary: "


3 of the Worst Data Breaches in the World That Could Have Been Prevented

financial
2022-12-01 https://securityaffairs.co/wordpress/139160/data-breach/worst-data-breaches.html

Data breaches can be devastating for organizations, these are 3 of the worst incidents that could have been prevented Data breaches can be devastating for organizations and even entire countries. Eliminating the risk of a data breach is nearly impossible, but some things can be done to reduce it significantly. Here are three of the […]

The post 3 of the Worst Data Breaches in the World That Could Have Been Prevented appeared first on Security Affairs.

"

Autosummary: Here are some of them: Strong encryption Strong password policy for employees Third-party risk management Educate employees about cyber risks About the Author: Anas Baig With a passion for working on disruptive products, Anas Baig is currently working as a Product Lead at the Silicon Valley based company – Securiti.ai. Here are three of the worst data breaches that could have been avoided: Yahoo In 2013, Yahoo suffered one of the worst data breaches in history, exposing over 3 billion user accounts. "


How to find hidden data breaches and uncover threats in your supply chain

financial
2022-11-30 https://www.helpnetsecurity.com/2022/11/30/how-to-find-hidden-data-breaches-and-uncover-threats-in-your-supply-chain/

In this article, we’ll help you: Understand how breaches can stay hidden inside your supply chain Determine if your supplier relationships are increasing your risk Assess your exposure across your entire supply chain The cyber pain in the supply chain A company’s supply chain is like a body’s nervous system: a mesh of interconnected manufacturers, vendors, sub-contractors, service delivery firms, even coding and collaboration tools. The connected enterprise is an efficient enterprise. Provided that the … More

The post How to find hidden data breaches and uncover threats in your supply chain appeared first on Help Net Security.

"

Autosummary: In this article, we’ll help you: Understand how breaches can stay hidden inside your supply chain Determine if your supplier relationships are increasing your risk Assess your exposure across your entire supply chain The cyber pain in the supply chain A company’s supply chain is like a body’s nervous system: a mesh of interconnected manufacturers, vendors, sub-contractors, service delivery firms, even coding and collaboration tools. Why a cybersecurity data breach is not just about your organization Modern business runs on Software-as-a-Service (SaaS), and many of the world’s most successful companies are SaaS vendors, such as Salesforce, Adobe, Shopify, Zoom, or DocuSign. To turn breach information into action, Lab 1 offers Blast, a real-time alerting service; Radius, a detailed breach report, and Fallout, an impact assessment with recommended remedies, and company reports for an aggregated normalised view of risk. "


Australia Passes Bill to Fine Companies up to $50 Million for Data Breaches

financial
2022-11-30 https://thehackernews.com/2022/11/australia-passes-bill-to-fine-companies.html
The Australian government has passed a bill that markedly increases the penalty for companies suffering from serious or repeated data breaches. To that end, the maximum fines have been bumped up from the current AU$2.22 million to AU$50 million, 30% of an entity"s adjusted turnover in the relevant period, or three times the value of any benefit obtained through the misuse of information, "

Autosummary: "


Australia will now fine firms up to AU$50 million for data breaches

financial
2022-11-30 https://www.bleepingcomputer.com/news/security/australia-will-now-fine-firms-up-to-au50-million-for-data-breaches/
The Australian parliament has approved a bill to amend the country"s privacy legislation, significantly increasing the maximum penalties to AU$50 million for companies and data controllers who suffered large-scale data breaches. [...] "

Autosummary: The financial penalty introduced by the new bill is set to whichever is greater: AU$50 million Three times the value of any benefit obtained through the misuse of information 30% of a company"s adjusted turnover in the relevant period Previously, the penalty for severe data exposures was AU$2.22 million, considered wholly inadequate to incentivize companies to improve their data security mechanisms. "


Spanish police dismantle operation that made €12M via investment scams

financial
2022-11-29 https://www.bleepingcomputer.com/news/security/spanish-police-dismantle-operation-that-made-12m-via-investment-scams/
Spanish National Police have dismantled a cybercrime organization that used fake investment sites to defraud over €12.3 million ($12.8 million) from 300 victims across Europe. [...] "

Autosummary: "


How the dynamics of phishing attacks are changing

financial industry
2022-11-28 https://www.helpnetsecurity.com/2022/11/28/phishing-attacks-impact-video/

In this Help Net Security video, Alex Paquette, COO at Ironscales, discusses the impact in terms of the time and energy required to defend against the never-ending and ever-evolving onslaught of phishing attacks. A recent study conducted by Osterman Research found that IT and security teams spend one-third of their time handling phishing threats every week. 70% of organizations spend 16-60 minutes dealing with a single phishing email message. Almost half of the respondents state … More

The post How the dynamics of phishing attacks are changing appeared first on Help Net Security.

"

Autosummary: "


U.S. govt seizes domains used in "pig butchering" scams

financial
2022-11-24 https://www.bleepingcomputer.com/news/security/us-govt-seizes-domains-used-in-pig-butchering-scams/
For the first time, the U.S. Department of Justice seized seven domains that hosted websites linked to "pig butchering" scams, where fraudsters trick victims of romance scams into investing in cryptocurrency via fake investment platforms. [...] "

Autosummary: " When the victim tried to withdraw some of the fake profits, totaling over $7 million per the fake in-app alerts, the scammers asked for additional payments of "taxes," "fees," and "security deposits" to prove they were "not involved in any illegal behavior. "


Operation Elaborate – UK police text 70,000 people thought to have fallen victim to iSpoof bank fraudsters

financial
2022-11-24 https://www.tripwire.com/state-of-security/operation-elaborate-uk-police-text-70000-suspected-victims-ispoof-bank-fraudsters
UK police are texting 70,000 people who they believe have fallen victim to a worldwide scam that saw fraudsters steal at least £50 million from bank accounts. Read more in my article on the Tripwire State of Security blog. "

Autosummary: Scammers paid a subscription to a service called iSpoof.cc that allowed them to disguise their phone number so they appeared to be calling from major banks including Barclays, NatWest, HSBC, Santander, Lloyds, First Direct, Nationwide, Halifax, and TSB. "


10 tips to avoid Black Friday and Cyber Monday scams

financial
2022-11-24 https://www.welivesecurity.com/2022/11/24/10-tips-avoid-black-friday-cyber-monday-scams/

It pays not to let your guard down during the shopping bonanza – watch out for some of the most common scams doing the rounds this holiday shopping season

The post 10 tips to avoid Black Friday and Cyber Monday scams appeared first on WeLiveSecurity

"

Autosummary: So, you needn’t be paranoid, but definitely be wary of too-good-to-be-true offers, and be aware that the more technology we use and the more our reliance on all things online grows, the more likely we may be to fall victim.Also, do not make payments by bank transfer, but request to use other payment methods, such as PayPal, that offer reimbursements to buyers who don’t get what they paid for.The trouble is, clicking the link in the email or text so that you can supposedly claim your gift card will install malware, cause you to lose your personal data, or you end up with a stolen card.The trouble is, clicking the link in the email or text so that you can supposedly claim your gift card will install malware, cause you to lose your personal data, or you end up with a stolen card. "


A flaw in ConnectWise Control spurred the company to make life harder for scammers

financial
2022-11-23 https://www.helpnetsecurity.com/2022/11/23/connectwise-control-vulnerability-scammers/

A vulnerability in popular remote access service/platform ConnectWise Control could have been leveraged by scammers to make compromising targets’ computers easier, Guardio researchers have discovered. By abusing the fully-featured 14-day trial option for that hosted cloud service, scammers are already taking advantage of the platform at no cost, but the vulnerability could have allowed them to remove an alert that can break the illusion the scammers are trying to create. What is ConnectWise Control? ConnectWise … More

The post A flaw in ConnectWise Control spurred the company to make life harder for scammers appeared first on Help Net Security.

"

Autosummary: “For a scammer, all left is to call the victims and manipulate them as if they have some computer technical issue, or alternatively as in our example — send them a fake invoice for some service they never registered to and wait for them to go to the fake refund service portal and enter the ‘invoice’ code (triggering the dedicated RAT installation),” the researchers explained. "


Luna Moth Gang Invests in Call Centers to Target Businesses with Callback Phishing Campaigns

financial
2022-11-22 https://thehackernews.com/2022/11/luna-moth-gang-invests-in-call-centers.html
The Luna Moth campaign has extorted hundreds of thousands of dollars from several victims in the legal and retail sectors. The attacks are notable for employing a technique called callback phishing or telephone-oriented attack delivery (TOAD), wherein the victims are social engineered into making a phone call through phishing emails containing invoices and subscription-themed lures. Palo Alto "

Autosummary: To give these attacks a veneer of legitimacy, the adversaries, instead of dropping a malware like BazarLoader, take advantage of legitimate tools like Zoho Assist to remotely interact with a victim"s computer, abusing the access to deploy other trusted software such as Rclone or WinSCP for harvesting data. "


U.S. Authorities Seize Domains Used in "Pig butchering" Cryptocurrency Scams

financial
2022-11-22 https://thehackernews.com/2022/11/us-authorities-seize-domains-used-in.html
The U.S. Justice Department (DoJ) on Monday announced the takedown of seven domain names in connection to a "pig butchering" cryptocurrency scam. The fraudulent scheme, which operated from May to August 2022, netted the actors over $10 million from five victims, the DoJ said. Pig butchering, also called Sha Zhu Pan, is a type of scam in which swindlers lure unsuspecting investors into sending "

Autosummary: "In addition to cryptocurrency-based lures, these criminal enterprises have used gold, forex, stocks, and other subjects to exploit their victims," researchers Tim Kromphardt and Genina Po said. "


China-based Fangxiao group behind a long-running phishing campaign

financial
2022-11-18 https://securityaffairs.co/wordpress/138683/cyber-crime/fangxiao-phishing-campaign.html

A China-based financially motivated group, tracked as Fangxiao, is behind a large-scale phishing campaign dating back as far as 2019. Researchers from Cyjax reported that a China-based financially motivated group, dubbed Fangxiao, orchestrated a large-scale phishing campaign since 2017. The sophisticated phishing campaign exploits the reputation of international brands and targets businesses in multiple industries, including […]

The post China-based Fangxiao group behind a long-running phishing campaign appeared first on Security Affairs.

"

Autosummary: Linkedin Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Smashing Security podcast #298: Housing market scams, Twitter 2FA, and the fesshole

financial
2022-11-17 https://grahamcluley.com/smashing-security-podcast-298/
Elon Musk is still causing chaos at Twitter (and it"s beginning to impact users), are scammers selling your house without your permission, and Google gets stung with a record-breaking fine. All this and much more is discussed in the latest edition of the award-winning "Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by The Cyberwire"s Dave Bittner. "

Autosummary: Hosts: Graham Cluley – @gcluley Carole Theriault – @caroletheriault Guest: Dave Bittner – @bittner Episode links: Sponsored by: Pentera – Pentera’s Automated Security Validation Platform is designed to help teams increase their security posture against modern day threats across the entire attack surface. "


Chinese Hackers Using 42,000 Imposter Domains in Massive Phishing Attack Campaign

financial
2022-11-17 https://thehackernews.com/2022/11/chinese-hackers-using-42000-imposter.html
A China-based financially motivated group is leveraging the trust associated with popular international brands to orchestrate a large-scale phishing campaign dating back as far as 2019. The threat actor, dubbed Fangxiao by Cyjax, is said to have registered over 42,000 imposter domains, with initial activity observed in 2017. "It targets businesses in multiple verticals including retail, banking, "

Autosummary: More than 400 organizations, including Emirates, Shopee, Unilever, Indomie, Coca-Cola, McDonald"s, and Knorr, are being imitated as part of the criminal scheme, the researchers said. "


QBot phishing abuses Windows Control Panel EXE to infect devices

financial
2022-11-17 https://www.bleepingcomputer.com/news/security/qbot-phishing-abuses-windows-control-panel-exe-to-infect-devices/
Phishing emails distributing the QBot malware are using a DLL hijacking flaw in the Windows 10 Control Panel to infect computers, likely as an attempt to evade detection by security software. [...] "

Autosummary: However, when a user attempts to open this fake folder, the shortcut launches the Windows 10 Control Panel executable, control.exe, which is stored in the ISO file, as shown below. "


Phishing kit impersonates well-known brands to target US shoppers

financial
2022-11-17 https://www.bleepingcomputer.com/news/security/phishing-kit-impersonates-well-known-brands-to-target-us-shoppers/
A sophisticated phishing kit has been targeting North Americans since mid-September, using lures focused on holidays like Labor Day and Halloween. [...] "

Autosummary: Fake user testimonials on the survey pages Source: Akamai After "winning" the prize, the victim is requested to cover the shipping costs for receiving the prize, for which they need to enter their payment card details. "


Open banking: Tell me what you buy, and I’ll tell you who you are

financial
2022-11-16 https://www.welivesecurity.com/2022/11/16/open-banking-tell-me-what-you-buy-ill-tell-you-who-you-are/

The convenience with which you manage all your financial wants and needs may come at a cost

The post Open banking: Tell me what you buy, and I’ll tell you who you are appeared first on WeLiveSecurity

"

Autosummary: The value of our data is something we, as a society, talk about on a daily basis, and we can easily see how mainly big companies acquire services in different areas: health, banking, tech products, marketplaces, all at once. I mostly cook, rather than go to restaurants (but, when I did go to a restaurant, it was clear where and how much I spent), and even that I usually book long-distance bus rides In short, banking data reveals a lot about our lives. Many regulators and lawmakers around the world are beginning or continuing to work on implementing open banking, obliging banks to coordinate information sharing and, as those pushing for these policies believe, to drive innovation, competition, and transparency within the traditionally more conservative banking sector. "


Whoosh confirms data breach after hackers sell 7.2M user records

financial
2022-11-14 https://www.bleepingcomputer.com/news/security/whoosh-confirms-data-breach-after-hackers-sell-72m-user-records/
The Russian scooter-sharing service Whoosh has confirmed a data breach after hackers started to sell a database containing the details of 7.2 million customers on a hacking forum. [...] "

Autosummary: " What"s for sale On Friday, a user on the "Breached" hacking forums posted a database containing details about 7.2 millionWhoosh customers, including email addresses, phone numbers, and first names. "


Malicious app in the Play Store spotted distributing Xenomorph Banking Trojan

financial exploits
2022-11-12 https://securityaffairs.co/wordpress/138440/malware/xenomorph-banking-malware-play-store.html

Experts discovered two new malicious dropper apps on the Google Play Store distributing the Xenomorph banking malware. Zscaler ThreatLabz researchers discovered a couple of malicious dropper apps on the Play Store distributing the Xenomorph banking malware. Xenomorph was first spotted by ThreatFabric researchers in February 2022, at the time the malware was employed in attacks […]

The post Malicious app in the Play Store spotted distributing <a href="hxxps://thehackernews.com/2022/11/these-two-google-play-store-apps.html">Xenomorph Banking Trojan</a> appeared first on Security Affairs.

"

Autosummary: Linkedin Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


New extortion scam threatens to damage sites’ reputation, leak data

financial
2022-11-12 https://www.bleepingcomputer.com/news/security/new-extortion-scam-threatens-to-damage-sites-reputation-leak-data/
An active extortion scam is targeting website owners and admins worldwide, claiming to have hacked their servers and demanding $2,500 not to leak data. [...] "

Autosummary: Once you"ve paid, we"ll stop what we were doing, we"ll destroy all data taken from your site, your databases, your mailboxes, and you"ll never hear from us again. The emails appear to be non-targeted, with ransom demand recipients from all verticals, including personal bloggers, government agencies, and large corporations. "


Ostrich Cyber-Risk Birdseye CRQ Simulator defines cyber risk in financial values

financial
2022-11-11 https://www.helpnetsecurity.com/2022/11/11/ostrich-cyber-risk-birdseye-crq-simulator-defines-cyber-risk-in-financial-values/

Ostrich Cyber-Risk debuted the Ostrich Cyber-Risk Birdseye CRQ Simulator designed to define cyber risk in financial values to aid informed business decisions for reducing risk. Security and risk leaders have unprecedented pressures to protect their organization against ongoing threats including ransomware, data breaches and insider threats. Quantifying these risks is necessary to understand, evaluate, prioritize and communicate the risks in financial terms. This lends to improving decision-making, optimizing spending and addressing growing regulatory requirements by … More

The post Ostrich Cyber-Risk Birdseye CRQ Simulator defines cyber risk in financial values appeared first on Help Net Security.

"

Autosummary: "


These Two Google Play Store Apps Spotted Distributing Xenomorph Banking Trojan

financial exploits
2022-11-11 https://thehackernews.com/2022/11/these-two-google-play-store-apps.html
Google has removed two new malicious dropper apps that have been detected on the Play Store for Android, one of which posed as a lifestyle app and was caught distributing the Xenomorph banking malware. "Xenomorph is a trojan that steals credentials from banking applications on users" devices," Zscaler ThreatLabz researchers Himanshu Sharma and Viral Gandhi said in an analysis published Thursday. "

Autosummary: "


U.S. seized 18 web domains used for recruiting money mules

financial
2022-11-11 https://www.bleepingcomputer.com/news/security/us-seized-18-web-domains-used-for-recruiting-money-mules/
The FBI and U.S. Postal Inspection Service have seized eighteen web domains used to recruit money mules for work-from-home and reshipping scams. [...] "

Autosummary: amari-dash.com control-scorpio.com costa-account.com dash-amari.com dashboard-zim.com dash-egreen.com dash-orient.com dash-satori.com dash-spt.com egreen-dash.com main-sgl.com navois-account.com orient-dash.com satori-dash.com scorpio-control.com spt-dash.com zim-dash.com If you previously visited these websites or had any exchange with their operators, you are advised to report it to the FTC and follow these instructions on what to do next. "


FIFA World Cup 2022 scams: Beware of fake lotteries, ticket fraud and other cons

financial
2022-11-11 https://www.welivesecurity.com/2022/11/11/fifa-world-cup-2022-scams-fake-lotteries-ticket-fraud/

When in doubt, kick it out, plus other tips for hardening your cyber-defenses against World Cup-themed phishing and other scams

The post FIFA World Cup 2022 scams: Beware of fake lotteries, ticket fraud and other cons appeared first on WeLiveSecurity

"

Autosummary: Your cybersecurity game plan Staying safe from scams, be they World Cup-themed or not, comes down to a few, simple rules: You can’t win a lottery if you didn’t buy a ticket.❌🤔✅ Don’t fall into the trap because of your urge for soccer.#GMsectec #Phishing #Qatar2022 pic.twitter.com/MwnUWjw6ZO — GM Sectec (@gmsectec) September 3, 2022 Rogue websites Sometimes a more convincing (if you don’t pay much attention to detail, that is) variety of phishing fraud involves rogue websites posing as the real ones.To collect your “winnings”, it appears that you only need to fill in a few fields via a form and provide personal details, such as your full name, date of birth, and phone number. "


An initial access broker claims to have hacked Deutsche Bank

financial
2022-11-11 https://securityaffairs.co/wordpress/138416/data-breach/deutsche-bank-alleged-data-breach.html

An initial access broker claims to have hacked Deutsche Bank and is offering access to its systems for sale on Telegram. A threat actor (0x_dump) claims to have hacked the multinational investment bank Deutsche Bank and is offering access to its network for sale online. The security researcher Dominic Alvieri was one of the first experts […]

The post An initial access broker claims to have hacked Deutsche Bank appeared first on Security Affairs.

"

Autosummary: “FTP , Shells , root , SQL-inj, DB, Servers.. "


FBI warns scammers now impersonate refund payment portals

financial
2022-11-10 https://www.bleepingcomputer.com/news/security/fbi-warns-scammers-now-impersonate-refund-payment-portals/
The FBI warns that tech support scammers are now impersonating financial institutions" refund payment portals to harvest victims" sensitive information and add legitimacy.  [...] "

Autosummary: "


Warning: New Massive Malicious Campaigns Targeting Top Indian Banks" Customers

financial
2022-11-10 https://thehackernews.com/2022/11/warning-this-widespread-malicious.html
Cybersecurity researchers are warning of "massive phishing campaigns" that distribute five different malware targeting banking users in India. "The bank customers targeted include account subscribers of seven banks, including some of the most well-known banks located in the country and potentially affecting millions of customers," Trend Micro said in a report published this week. Some of the "

Autosummary: "


An $8 mess — Twitter Blue "verified" accounts push crypto scams

financial
2022-11-10 https://www.bleepingcomputer.com/news/security/an-8-mess-twitter-blue-verified-accounts-push-crypto-scams/
Twitter has officially rolled out its Twitter Blue program for an $8 monthly fee that confers upon the Tweeter multiple benefits, including the much-sought blue badge. But, all this has led to its own set of problems, such as threat actors now impersonating famous people and still being granted a "verified" status. [...] "

Autosummary: Elon Musk Twitter accounts—both carrying blue ticks ​​(BleepingComputer) And it seems, the process of impersonating prominent figures on Twitter and procuring a blue tick takes under 25 minutes: It took me less than 25 minutes to set up a fake anonymous Apple ID using a VPN and disposable email, attach a masked debit card to it (with the address being Twitter"s HQ), and get a verified account for a prominent figure. Anyone can get a blue tick mark for $8 but not the badge ("profile") such as "Official" or "${country} official government account" or "Musician" etc. "


Phishing drops IceXLoader malware on thousands of home, corporate devices

financial exploits
2022-11-10 https://www.bleepingcomputer.com/news/security/phishing-drops-icexloader-malware-on-thousands-of-home-corporate-devices/
A ongoing phishing campaign has infected thousands of home and corporate users with a new version of the "IceXLoader" malware. [...] "

Autosummary: PowerShell commands to disable AV and add exemptions (Minerva Labs) The commands supported by the loader are the following: Stop execution Collect system info and exfiltrate to C2 Display dialog box with specified message Restart IceXLoader Send GET request to download a file and open it with “cmd/ C” Send GET request to download an executable to run it from memory Load and execute a .NET assembly Change C2 server beaconing interval Update IceXLoader Remove all copies from the disk and stop running Minerva reports that the threat actors behind this campaign aren’t interested in securing the stolen data, as the SQLite database holding stolen information is accessible in the C2 address. "


Medibank warns customers their data was leaked by ransomware gang

financial exploits ransomware
2022-11-09 https://www.bleepingcomputer.com/news/security/medibank-warns-customers-their-data-was-leaked-by-ransomware-gang/
Australian health insurance giant Medibank has warned customers that the ransomware group behind last month"s breach has started to leak data stolen from its systems. [...] "

Autosummary: The data Medibank believes was exposed in last month"s breach includes the following: Name, date of birth, address, phone number, and email address for approximately 9.7 million current and former customers and authorized representatives Medicare numbers (but not expiry dates) for ahm health insurance (ahm) customers Passport numbers (but not expiry dates) and visa details for international student customers Health claims data for roughly 480,000 Medibank, ahm, and international customers Health provider details, including names, provider numbers, and addresses However, according to Medibank "given the nature of this crime, unfortunately we now believe that all of the customer data accessed could have been taken by the criminal. "


Having refused to pay ransom, health insurer Medibank sees customer data posted online by hackers

financial
2022-11-09 https://www.bitdefender.com/blog/hotforsecurity/having-refused-to-pay-ransom-health-insurer-medibank-sees-customer-data-posted-online-by-hackers/
A ransomware gang has begun to publish data on the dark web stolen from Australia"s largest health insurer Medibank. Curiously, the hackers have released details of insured customers, sorted into two files bearing the label "naughty-list" and "good-list." Read more in my article on the Hot for Security blog. "

Autosummary: "


Auto retailers are falling victim to sophisticated phishing

financial
2022-11-08 https://www.helpnetsecurity.com/2022/11/08/cybercriminals-auto-retailers-video/

Cybercriminals are getting craftier as auto retailers continue to fall victim to well-disguised cyberattacks. According to the second annual dealership cybersecurity study by CDK Global, 15% of dealers have experienced a cybersecurity incident in the past year. This Help Net Security video reveals what steps auto retailers are taking to get ready for an increase in potential infrastructure attacks.

The post Auto retailers are falling victim to sophisticated phishing appeared first on Help Net Security.

"

Autosummary: "


Medibank confirms ransomware attack impacting 9.7M customers, but doesn’t pay the ransom

financial exploits ransomware
2022-11-08 https://securityaffairs.co/wordpress/138243/cyber-crime/medibank-confirms-ransomware-attack.html

Australian health insurer Medibank confirmed that personal data belonging to around 9.7 million current and former customers were exposed as a result of a ransomware attack. Medibank announced that personal data belonging to around 9.7M of current and former customers were exposed as a result of a recent ransomware attack. Medibank is one of the […]

The post Medibank confirms ransomware attack impacting 9.7M customers, but doesn’t pay the ransom appeared first on Security Affairs.

"

Autosummary: This figure represents around 5.1 million Medibank customers, around 2.8 million ahm customers and around 1.8 million international customers Medicare numbers (but not expiry dates) for ahm customers Passport numbers (but not expiry dates) and visa details for international student customers Health claims data for around 160,000 Medibank customers, around 300,000 ahm customers and around 20,000 international customers. "


Malicious droppers on Google Play deliver banking malware to victims

financial exploits
2022-11-08 https://www.helpnetsecurity.com/2022/11/08/google-play-malware-droppers/

Android users are often advised to get mobile apps from Google Play, the company’s official app marketplace, to minimize the possibility of downloading malware. After all, Google analyzes apps before allowing them on the market. Unfortunately, time after time, we read about malware peddlers finding ways around that vetting process. “Distribution through droppers on official stores remains one of the most efficient ways for threat actors to reach a wide and unsuspecting audience. Although other … More

The post Malicious droppers on Google Play deliver banking malware to victims appeared first on Help Net Security.

"

Autosummary: Evasion techniques of malware droppers on Google Play These trojanized, functional apps – usually file managers, file recovery tools, or security (2FA) authenticators – are crafted to conceal their malicious nature from Google Play Protect, antivirus solutions, researchers, and users: they provide the advertized functionality, request few common permissions that don’t raise suspicion, and don’t contain overtly malicious code. "


Phishing threats are increasingly convincing and evasive

financial
2022-11-07 https://www.helpnetsecurity.com/2022/11/07/phishing-threats-convincing-evasive-video/

In this Help Net Security video, Tonia Dudley, VP, CISO at Cofense, provides a look at the various changes seen in the phishing threat landscape. Dudley talks about the impact of credential phishing and business email compromise (BEC), which allow cybercriminals to steal substantial amounts of money from global organizations.

The post Phishing threats are increasingly convincing and evasive appeared first on Help Net Security.

"

Autosummary: "


Abusing Microsoft Dynamics 365 Customer Voice in phishing attacks

financial industry
2022-11-07 https://securityaffairs.co/wordpress/138147/cyber-crime/microsoft-dynamics-365-customer-voice-phishing.html

Researchers uncovered a campaign abusing Microsoft Dynamics 365 customer voice to steal credentials from the victims. Microsoft’s Dynamics 365 Customer Voice product allows organizations to gain customer feedback, it is used to conduct customer satisfaction surveys. Researchers from cybersecurity firm Avanan, uncovered a campaign abusing Microsoft Dynamics 365 customer voice to steal credentials from the […]

The post Abusing Microsoft Dynamics 365 Customer Voice in phishing attacks appeared first on Security Affairs.

"

Autosummary: Below are the suggestions provided by the experts: Always hover all URLs, even those not in the email body When receiving an email with a voicemail, ensure this is a typical type of email received before thinking of engaging If ever unsure about an email, ask the original sender Follow me on Twitter: @securityaffairs and Facebook Pierluigi Paganini (SecurityAffairs – hacking, phishing) "


Robin Banks Phishing Service for Cybercriminals Returns with Russian Server

financial ciber
2022-11-07 https://thehackernews.com/2022/11/robin-banks-phishing-service-for.html
A phishing-as-a-service (PhaaS) platform known as Robin Banks has relocated its attack infrastructure to DDoS-Guard, a Russian provider of bulletproof hosting services. The switch comes after "Cloudflare disassociated Robin Banks phishing infrastructure from its services, causing a multi-day disruption to operations," according to a report from cybersecurity company IronNet. Robin Banks was "

Autosummary: "


Medibank won’t pay the ransom for data stolen in breach

financial
2022-11-07 https://www.helpnetsecurity.com/2022/11/07/medibank-ransom/

Australian health insurance provider Medibank has announced it won’t be paying the ransom to the criminal(s) who stole data of 9.7 million of its current and former customers. “Based on the extensive advice we have received from cybercrime experts we believe there is only a limited chance paying a ransom would ensure the return of our customers’ data and prevent it from being published. In fact, paying could have the opposite effect and encourage the … More

The post Medibank won’t pay the ransom for data stolen in breach appeared first on Help Net Security.

"

Autosummary: "


Ransomware gang threatens to release stolen Medibank data

financial exploits
2022-11-07 https://www.bleepingcomputer.com/news/security/ransomware-gang-threatens-to-release-stolen-medibank-data/
A ransomware gang that some believe is a relaunch of REvil and others track as BlogXX has claimed responsibility for last month"s ransomware attack against Australian health insurance provider Medibank Private Limited. [...] "

Autosummary: The complete rundown of data Medibank believes was exposed in the breach includes the following: Name, date of birth, address, phone number, and email address for approximately 9.7 million current and former customers and authorized representatives Medicare numbers (but not expiry dates) for ahm health insurance (ahm) customers Passport numbers (but not expiry dates) and visa details for international student customers Health claims data for roughly 480,000 Medibank, ahm, and international customers Health provider details, including names, provider numbers, and addresses Medibank added that it also believes the cybercriminals behind the October attack have not gained access to financial information (credit card and banking details), primary identity documents (e.g., driver"s licenses), or health claims data for extras services (like dental, physio, optical and psychology). "


Medibank refuses to pay ransom after 9.7 million health insurance customers have their data stolen

financial
2022-11-07 https://www.bitdefender.com/blog/hotforsecurity/medibank-refuses-to-pay-ransom-after-9-7-million-health-insurance-companies-have-their-data-stolen/
Embattled Australian health insurer Medibank says that it will not pay a ransom to cyber extortionists who stolen the personal data of almost ten million customers. Read more in my article on the Hot for Security blog. "

Autosummary: Last month attackers stole the personal details (including names, addresses, dates of birth, and phone numbers) of approximately 9.7 million current and former customers. "


Medibank Refuses to Pay Ransom After 9.7 Million Customers Exposed in Ransomware Hack

financial exploits ransomware
2022-11-07 https://thehackernews.com/2022/11/medibank-refuses-to-pay-ransom-after-97.html
Australian health insurer Medibank today confirmed that personal data belonging to around 9.7 million of its current and former customers were accessed following a ransomware incident. The attack, according to the company, was detected in its IT network on October 12 in a manner that it said was "consistent with the precursors to a ransomware event," prompting it to isolate its systems, but not "

Autosummary: "


Robin Banks phishing-as-a-service platform continues to evolve

financial ransomware
2022-11-07 https://securityaffairs.co/wordpress/138199/cyber-crime/robin-banks-phaas.html

The phishing-as-a-service (PhaaS) platform Robin Banks migrated its infrastructure to DDoS-Guard, a Russian bulletproof hosting service. The phishing-as-a-service (PhaaS) platform Robin Banks was originally hosted by Cloudflare provider, but the company in July disassociated Robin Banks phishing infrastructure from its services after being informed. The move caused a multi-day disruption to PhaaS operations, then the administrators […]

The post Robin Banks phishing-as-a-service platform continues to evolve appeared first on Security Affairs.

"

Autosummary: “Robin Banks’ heavy reliance on open-source code and off-the-shelf tooling showcases just how low the barrier-to-entry is to not only conducting phishing attacks, but also to becoming a service provider and creating a PhaaS platform for others to use. Linkedin Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Outmaneuvering cybercriminals by recognizing mobile phishing threats’ telltale markers

financial ciber
2022-11-04 https://www.helpnetsecurity.com/2022/11/04/smartphones-phishing-attacks/

Preventative medicine has long been recognized as a vital approach in safeguarding our physical health. We take a variety of tests and assessments so that doctors can uncover key biological markers that may indicate the potential development of certain diseases or illnesses as early as possible. Cybercrime in the digital world has distinguishing features, too, and we can react to cyberattacks by neutralizing the source. As phishing attacks soar in frequency and sophistication and are … More

The post Outmaneuvering cybercriminals by recognizing mobile phishing threats’ telltale markers appeared first on Help Net Security.

"

Autosummary: This makes sense: Smartphones are our main connection to our digital endpoints – social media, email, apps, SMS, etc. – and the sophistication of today’s phishing criminals means that even the most switched on and savvy users can fall prey to attacks.However, this takes time and a major shift in mindset, so more than anything we need to deploy a technology, that can do the detection, decoding, and everything in between. "


As Twitter brings on $8 fee, phishing emails target verified accounts

financial
2022-11-04 https://www.bleepingcomputer.com/news/security/as-twitter-brings-on-8-fee-phishing-emails-target-verified-accounts/
As Twitter announces plans to charge users $8 a month for Twitter Blue and verification under Elon Musk"s management, BleepingComputer has come across several phishing emails targeting verified users.  [...] "

Autosummary: Other than receiving a blue tick following successful verification, paid users are expected to get "priority in replies, mentions & search," fewer ads, and will be able to post longer multimedia content: You will also get: - Priority in replies, mentions & search, which is essential to defeat spam/scam - Ability to post long video & audio - Half as many ads — Elon Musk (@elonmusk) November 1, 2022 Following Musk"s tweets, BleepingComputer observed newer phishing campaigns emerging with threat actors now targeting verified accounts. "


Robin Banks phishing service returns to steal banking accounts

financial
2022-11-04 https://www.bleepingcomputer.com/news/security/robin-banks-phishing-service-returns-to-steal-banking-accounts/
The Robin Banks phishing-as-a-service (PhaaS) platform is back in action with infrastructure hosted by a Russian internet company that offers protection against distributed denial-of-service (DDoS) attacks. [...] "

Autosummary: Robin Banks faced operational disruption in July 2022, when researchers at IronNet exposed the platform as a highly threatening phishing service targeting Citibank, Bank of America, Capital One, Wells Fargo, PNC, U.S. Bank, Santander, Lloyds Bank, and the Commonwealth Bank. "


OPERA1ER APT Hackers Targeted Dozens of Financial Organizations in Africa

financial
2022-11-03 https://thehackernews.com/2022/11/researchers-detail-opera1er-apt-attacks.html
A French-speaking threat actor dubbed OPERA1ER has been linked to a series of more than 30 successful cyber attacks aimed at banks, financial services, and telecom companies across Africa, Asia, and Latin America between 2018 and 2022. According to Singapore-headquartered cybersecurity company Group-IB, the attacks have led to thefts totaling $11 million, with actual damages estimated to be as "

Autosummary: "OPERA1ER often operates during weekends and public holidays," Group-IB said in a report shared with The Hacker News, adding the adversary"s "entire arsenal is based on open-source programs and trojans, or free published RATs that can be found on the dark web." This includes off-the-shelf malware such as Nanocore, Netwire, Agent Teslam Venom RAT, BitRAT, Metasploit, and Cobalt Strike Beacon, among others. "


Verified users beware! Scammers are exploiting Twitter turmoil caused by Elon Musk’s takeover

financial exploits industry
2022-11-03 https://www.tripwire.com/state-of-security/verified-users-beware-scammers-are-exploiting-twitter-turmoil-caused-elon-musks
The world"s richest man"s plans for the news junkie"s favourite social network inevitably get a great deal of attention. Not everyone will be aware of the details of what Elon Musk might be planning for Twitter, but they will certainly be aware that it"s a hot topic. And so if a Twitter user receives a message claiming to be about their verified account, they may very well believe it... and that makes them more susceptible to falling into a trap. Read more in my article on the Tripwire State of Security blog. "

Autosummary: The emails warn users that their "Verified" status - a coveted blue and white tick badge displayed alongside their name - will have to be paid for on a monthly basis, unless they can "fully verify [they are] famous or well-known. "


OPERA1ER hackers steal over $11 million from banks and telcos

financial
2022-11-03 https://www.bleepingcomputer.com/news/security/opera1er-hackers-steal-over-11-million-from-banks-and-telcos/
A threat group that researchers call OPERA1ER has stolen at least $11 million from banks and telecommunication service providers in Africa using off-the-shelf hacking tools. [...] "

Autosummary: The emails have attachments that deliver the first-stage malware, among them Netwire, bitrat, venomRAT, AgentTesla, Remcos, Neutrino, BlackNET, and Venom RAT. "


130 Dropbox code repos plundered after successful phishing attack

financial
2022-11-02 https://www.helpnetsecurity.com/2022/11/02/dropbox-data-breach/

Dropbox has suffered a data breach, but users needn’t worry because the attackers did not gain access to anyone’s Dropbox account, password, or payment information. Instead, they grabbed code from 130 of the company’s private repositories hosted on GitHub. What was compromised? The compromised repositories contain “copies of third-party libraries slightly modified for use by Dropbox, internal prototypes, and some tools and configuration files used by the security team” – but not code for Dropbox … More

The post 130 Dropbox code repos plundered after successful phishing attack appeared first on Help Net Security.

"

Autosummary: The attackers also found: API keys used by Dropbox developers A few thousand names and email addresses belonging to Dropbox employees, current and past customers, sales leads, and vendors “Our security teams took immediate action to coordinate the rotation of all exposed developer credentials, and determine what customer data—if any—was accessed or stolen. "


Vodafone Italy discloses data breach after reseller hacked

financial
2022-11-02 https://www.bleepingcomputer.com/news/security/vodafone-italy-discloses-data-breach-after-reseller-hacked/
Vodafone Italia is sending customers notices of a data breach, informing them that one of its commercial partners, FourB S.p.A., who operates as a reseller of the telco"s services in the country, has fallen victim to a cyberattack. [...] "

Autosummary: "


Malware on the Google Play store leads to harmful phishing sites

financial exploits
2022-11-01 https://www.malwarebytes.com/blog/news/2022/11/malware-on-the-google-play-store-leads-to-harmful-phishing-sites

Categories: Android

Categories: News

A family of malicious apps from developer Mobile apps Group are on Google Play infected with HiddenAds.

(Read more...)

The post Malware on the Google Play store leads to harmful phishing sites appeared first on Malwarebytes Labs.

"

Autosummary: Diving into the Text segment of the log, where the important data is stored, there are couple of key datapoints: adDelay, chromeLink, and firstAdDelay. Many times, the activities, services, and receivers used by a particular malware is unique.However, at first glance at this malware it is hard to tell which activities, services, or receivers are running the malicious code.Additionally, after the first ad is displayed, it then has an adDelay of 7200000, or two hours. "


Scams targeting cryptocurrency enthusiasts are getting more prevalent

financial
2022-10-31 https://www.helpnetsecurity.com/2022/10/31/scams-targeting-cryptocurrency-enthusiasts-video/

Crypto giveaway scams have evolved into an illicit market segment with multiple services that aim to facilitate fraudulent operations. The growth of fake crypto giveaways can be explained by a significantly enhanced arsenal and availability of tools for crypto scammers, even with low technical skills. In this Help Net Security video, Tim Callan, Chief Compliance Officer at Sectigo, talks about the evolution of phishing scams and how cybercriminals are now innovating in order to access … More

The post Scams targeting cryptocurrency enthusiasts are getting more prevalent appeared first on Help Net Security.

"

Autosummary: "


Cyberattacks in healthcare sector more likely to carry financial consequences

financial ciber
2022-10-31 https://www.helpnetsecurity.com/2022/10/31/healthcare-sector-cyberattack/

Netwrix announced additional findings for the healthcare sector from its global 2022 Cloud Security Report, revealing that 61% of respondents in the healthcare industry suffered a cyberattack on their cloud infrastructure within the last 12 months, compared to 53% for other verticals. Phishing was the most common type of attack reported. “The healthcare sector is a lucrative target for attackers because the chances of success are higher. The first two years of the pandemic exhausted … More

The post Cyberattacks in healthcare sector more likely to carry financial consequences appeared first on Help Net Security.

"

Autosummary: "


Chegg sued by FTC after suffering four data breaches within 3 years

financial
2022-10-31 https://www.bleepingcomputer.com/news/security/chegg-sued-by-ftc-after-suffering-four-data-breaches-within-3-years/
The U.S. Federal Trade Commission (FTC) has sued education technology company Chegg after it exposed the sensitive information of tens of millions of customers and employees in four data breaches suffered since 2017. [...] "

Autosummary: ​Poor data security practices The FTC complaint alleges that these four data breaches were the result of several poor data security practices, including Chegg failure to implement basic security measures such as the lack of MFA support, the use of a single login for all compromised databases, and not monitoring for malicious activity). "


Week in review: OpenSSL critical fix, Medibank data breach, Apple fixes zero-day vulnerability

financial exploits
2022-10-30 https://www.helpnetsecurity.com/2022/10/30/week-in-review-openssl-critical-fix-medibank-data-breach-apple-fixes-zero-day-vulnerability/

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Incoming OpenSSL critical fix: Organizations, users, get ready! The OpenSSL Project team has announced that, on November 1, 2022, they will release OpenSSL version 3.0.7, which will fix a critical vulnerability in the popular open-source cryptographic library (but does not affect OpenSSL versions before 3.0). Apple fixes exploited iOS, iPadOS zero-day (CVE-2022-42827) For the ninth time this year, Apple has … More

The post Week in review: OpenSSL critical fix, Medibank data breach, Apple fixes zero-day vulnerability appeared first on Help Net Security.

"

Autosummary: New infosec products of the week: October 28, 2022 Here’s a look at the most interesting products from the past week, featuring releases from ARMO, Array, AuditBoard, Illusive, Kasten by Veeam, Prove, SkyKick, and Socure. Key observations on DDoS attacks in H1 2022 In this Help Net Security video, Juniman Kasman, CTO at Nexusguard, talks about how, while the total number of attacks did grow, the average (0.59 Gbps) and maximum (232.0 Gbps) attack sizes each decreased by 56% and 66.8%, respectively, during the same period. "


These Dropper Apps On Play Store Targeting Over 200 Banking and Cryptocurrency Wallets

financial
2022-10-28 https://thehackernews.com/2022/10/these-dropper-apps-on-play-store.html
Five malicious dropper Android apps with over 130,000 cumulative installations have been discovered on the Google Play Store distributing banking trojans like SharkBot and Vultur, which are capable of stealing financial data and performing on-device fraud. "These droppers continue the unstopping evolution of malicious apps sneaking to the official store," Dutch mobile security firm ThreatFabric "

Autosummary: "


DHL takes top spot in brand phishing attempts

financial
2022-10-27 https://www.helpnetsecurity.com/2022/10/27/brand-phishing-q3-2022/

Check Point Research has published its Brand Phishing Report for Q3 2022, which highlights the brands which were most frequently imitated by criminals in their attempts to steal individuals’ personal information or payment credentials during July, August and September. Most imitated brand in Q3 2022 phishing attempts While LinkedIn was the most imitated brand in both Q1 and Q2 2022, it’s shipping company DHL that took the top spot in Q3, accounting for twenty-two percent … More

The post DHL takes top spot in brand phishing attempts appeared first on Help Net Security.

"

Autosummary: The malicious email which contained the subject “A document titled ‘Proposal’ has been shared with you on Onedrive” Fraudulent login page As always, users are encouraged to be cautious when divulging personal data and credentials to business applications or websites, and to think twice before opening email attachments or links, especially emails that claim to be from companies such as DHL, Microsoft or LinkedIn, as they are the most likely to be impersonated. "


Australian Health Insurer Medibank Suffers Breach Exposing 3.9 Million Customers" Data

financial
2022-10-27 https://thehackernews.com/2022/10/australian-health-insurer-medibank.html
Australian health insurance firm Medibank on Wednesday disclosed that the personal information of all of its customers had been unauthorizedly accessed following a recent ransomware attack. In an update to its ongoing investigation into the incident, the firm said the attackers had access to "significant amounts of health claims data" as well as personal data belonging to its ahm health "

Autosummary: "That data includes first names and surnames, addresses, dates of birth, Medicare numbers, policy numbers, phone numbers, and some claims data," it noted. "


Drinik Android malware now targets users of 18 Indian banks

financial exploits
2022-10-27 https://www.bleepingcomputer.com/news/security/drinik-android-malware-now-targets-users-of-18-indian-banks/
A new version of the Drinik Android banking trojan targets 18 Indian banks, masquerading as the country"s official tax management app to steal victims" personal information and banking credentials. [...] "

Autosummary: Code to display the fake refund message (Cyble) This action takes the victims to a phishing page that is a clone of the real Income Tax Department site, where they are directed to enter financial information, including account number, credit card number, CVV, and card PIN. "


Twilio discloses another hack from June, blames voice phishing

financial
2022-10-27 https://www.bleepingcomputer.com/news/security/twilio-discloses-another-hack-from-june-blames-voice-phishing/
Cloud communications company Twilio disclosed a new data breach stemming from a June 2022 security incident where the same attackers behind the August hack accessed some customers" information. [...] "

Autosummary: Cloudflare, which also disclosed that its employees had their credentials stolen in a similar SMS phishing attack, said the attackers failed to breach its systems after having their login attempts blocked by company-issued FIDO2-compliant hardware security keys. "


LinkedIn’s new security features fight scammers, deepfakes, and hackers

financial
2022-10-27 https://www.tripwire.com/state-of-security/linkedins-new-security-features-fight-scammers-deepfakes-and-malicious-hackers
LinkedIn says it is beefing up its security in an attempt to better protect its userbase from fraudulent activity such as profiles that use AI-generated deepfake photos, and messages that may contain unwanted or harmful content. Read more in my article on the Tripwire State of Security blog. "

Autosummary: "About this profile" Every LinkedIn member"s profile page will soon have a feature called "About this profile" where users can find out when a profile was created and last updated, as well as whether the profile"s owner has verified a phone number or work email address. "


Medibank customers" personal data compromised by cyber attack

financial
2022-10-27 https://www.malwarebytes.com/blog/news/2022/10/medibank-customers-personal-data-compromised-by-cyber-attack

Categories: News

Tags: Medibank

Tags: data breach

Australian health care insurance company Medibank confirmed that the threat actor behind the cyberattack on the company had access to the data of at least 4 million customers

(Read more...)

The post Medibank customers" personal data compromised by cyber attack appeared first on Malwarebytes Labs.

"

Autosummary: Stolen data The cybercrime investigation shows that the criminal had access to: All ahm customers’ personal data and significant amounts of health claims data All international student customers’ personal data and significant amounts of health claims data All Medibank customers’ personal data and significant amounts of health claims data This does not necessarily mean that all these data have been stolen, but Medibank has been contacted by the threat actor claiming to have stolen 200GB of data. "


Medibank now says hackers accessed all its customers’ personal data

financial
2022-10-26 https://www.bleepingcomputer.com/news/security/medibank-now-says-hackers-accessed-all-its-customers-personal-data/
​Australian insurance firm Medibank has confirmed that hackers accessed all of its customers" personal data and a large amount of health claims data during a recent ransomware attack. [...] "

Autosummary: While data access and data exfiltration are separate things, Medibank found evidence that, in some cases, the threat actors managed to remove some of the accessed data, so customers should assume that all of this data was stolen. "


Parcel delivery scams are on the rise: Do you know what to watch out for?

financial
2022-10-26 https://www.welivesecurity.com/2022/10/26/parcel-delivery-scams-know-what-watch-out-for/

As package delivery scams that spoof DHL, USPS and other delivery companies soar, here’s how to stay safe not just this shopping season

The post Parcel delivery scams are on the rise: Do you know what to watch out for? appeared first on WeLiveSecurity

"

Autosummary: Consider the following: Don’t click on links to enter personal information, including login credentials and financial information, from an unsolicited email or text message Regularly back up your device Look out for the tell-tale signs of a phishing scam: urgency, out-of-the-blue requests for financial or other information, imposter URLs, spelling and grammatical errors, and requests for money in return for delivery If you receive an email that looks suspicious, visit the official website of the delivery company rather than follow a link embedded into the message Download reputable multi-layered security software with anti-phishing capabilities to all your devices As the holiday season approaches, there’s an even greater chance that we’ll either lose track of what we’ve bought or we’ll be expecting gifts purchased by others. They could be: a request for an additional payment to complete delivery: a demand for payment due to a supposedly incorrect delivery address: a request for email verification (password) in order to track a (non-existent) parcel: a request for name, full address and phone number, due to “delivery failure”: There are also multiple varieties of smishing (phishing via text) scams of this sort, which leverage the fact that many delivery companies also update their customers via SMS. "


See Tickets discloses data breach, customers’ credit card data exposed

financial
2022-10-26 https://securityaffairs.co/wordpress/137673/data-breach/see-tickets-data-breach.html

International ticketing services company See Tickets disclosed a data breach that exposed customers’ payment card details. Ticketing service company See Tickets disclosed a data breach, and threat actors might have accessed customers’ payment card details. Threat actors were able to steal payment card data by implanting a software skimmer on its website. The company discovered […]

The post See Tickets discloses data breach, customers’ credit card data exposed appeared first on Security Affairs.

"

Autosummary: Stolen data includes name, address, zip code, payment card number, card expiration date, and CVV number. "


Cybersecurity event cancelled after scammers disrupt LinkedIn live chat

financial ciber
2022-10-25 https://www.bitdefender.com/blog/hotforsecurity/cybersecurity-event-cancelled-after-scammers-disrupt-linkedin-live-chat/
It was all going so well. At first. Read more in my article on the Hot for Security blog. "

Autosummary: The AICD eventually cancelled the event, and later made a video of the event available to stream (complete with on-air apology for the "technical difficulties") The organisation issued a statement to the press, advising anyone who entered their credit card details to inform their banks: We strongly advise any participants who may have concerns to contact their financial institution as soon as possible. "


Medibank data breach: More customers affected, attacker got in via stolen credentials

financial
2022-10-25 https://www.helpnetsecurity.com/2022/10/25/medibank-breach-customers-affected/

Australian private health insurance provider Medibank has revealed that the hack and data breach it discovered over two weeks ago has affected more customers than initially thought. “We have received a series of additional files from the criminal. We have been able to determine that this includes: a copy of the file received last week containing 100 ahm policy records (including personal and health claims data); a file of a further 1,000 ahm policy records … More

The post Medibank data breach: More customers affected, attacker got in via stolen credentials appeared first on Help Net Security.

"

Autosummary: These include financial support for especially vulnerable customers, a mental health and wellbeing support line for all customers, access to specialist identity protection advice and resources, free identity monitoring services for customers who have had their primary ID compromised, and reimbursement of fees for re-issue of identity documents that have been fully compromised. "


Week in review: CISA releases RedEye, Apache Commons Text flaw, Medibank data breach

financial
2022-10-23 https://www.helpnetsecurity.com/2022/10/23/week-in-review-cisa-releases-redeye-apache-commons-text-flaw-medibank-data-breach/

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Medibank hack turned into a data breach: The attackers are demanding money Medibank, Australia’s largest private health provider, has confirmed that last week’s “cyber incident” has resulted in a data breach. CISA releases RedEye open-source analytic tool CISA has released RedEye, an interactive open-source analytic tool to visualize and report Red Team command and control activities. iDealwine suffers a data … More

The post Week in review: CISA releases RedEye, Apache Commons Text flaw, Medibank data breach appeared first on Help Net Security.

"

Autosummary: New infosec products of the week: October 21, 2022 Here’s a look at the most interesting products from the past week, featuring releases from AwareGO, Code42, Corelight, EnigmaSoft, Exabeam, Mandiant, and RSA.Being technical is just one of the requirements In this Help Net Security interview, Chris Konrad, Area Vice President of Security, Global Accounts at World Wide Technology, offers advice to CISOs that are increasingly under pressure, discusses using a security maturity model, discusses interesting security technologies, and more. 3 mistakes organizations make when trying to manage data securely In this Help Net Security video, Nong Li, CEO at Okera, provides tips to avoid what he considers the top three mistakes organizations make when trying to manage data securely; data preparation, access & governance, and de-identification. "


How phishing campaigns abuse Google Ad click tracking redirects

financial
2022-10-21 https://www.helpnetsecurity.com/2022/10/21/how-phishing-campaigns-abuse-google-ad-click-tracking-redirects-video/

PhishLabs by HelpSystems has identified attackers leveraging a weakness in Google’s ad service to carry out phishing campaigns on financial institutions. In this Help Net Security video, Kevin Cryan, Director of Operational Intelligence at PhishLabs, talks about how this type of attack is different from the one identified by Microsoft – threat actors use conditional geolocation logic to present the legitimate landing page when Google scans their ad. Google publishes the ad and displays the … More

The post How phishing campaigns abuse Google Ad click tracking redirects appeared first on Help Net Security.

"

Autosummary: "


News URSNIF variant doesn’t support banking features

financial
2022-10-21 https://securityaffairs.co/wordpress/137435/malware/ursnif-shift-backdoor.html

A new variant of the popular Ursnif malware is used as a backdoor to deliver next-stage payloads and steal sensitive data. Mandiant researchers warn of a significant shift from Ursnif‘s original purpose, the malware initially used in banking frauds is now used to deliver next-stage payloads and steal sensitive data. The new variant, first observed […]

The post News URSNIF variant doesn’t support banking features appeared first on Security Affairs.

"

Autosummary: “The LOAD_DLL command thus allows for a simpler, more generic way of providing a plugin-like feature by extending the features of the malware via arbitrary DLL modules (in contrast to regular plugin DLLs, which must be implemented in a specific way to work with the main malware).” continues the report. "


Healthcare system Advocate Aurora Health data breach potentially impacted 3M patients

financial
2022-10-21 https://securityaffairs.co/wordpress/137421/data-breach/advocate-aurora-health-data-breach.html

Healthcare system Advocate Aurora Health (AAH) disclosed a data breach that exposed the personal data of 3,000,000 patients. The US-based hospital healthcare system Advocate Aurora Health (AAH) disclosed a data breach that exposed the personal data of 3,000,000 patients. The company is notifying the impacted individuals. The healthcare system operates 26 hospitals in Wisconsin and […]

The post Healthcare system Advocate Aurora Health data breach potentially impacted 3M patients appeared first on Security Affairs.

"

Autosummary: Exposed patients’ data includes: IP address Dates, times, and locations of scheduled appointments Proximity to an AAH location Medical provider information Type of appointment or procedure Communications between MyChart users, which may have included first and last names and medical record numbers Insurance information Proxy account information Privacy experts pointed out that the Meta Pixel code, which is also used by many other hospitals, sends sensitive data to Meta that uses them for marketing purposes. "


Medibank hack turned into a data breach: The attackers are demanding money

financial
2022-10-21 https://www.helpnetsecurity.com/2022/10/21/medibank-hack-data-breach/

Medibank, Australia’s largest private health provider, has confirmed that last week’s “cyber incident” has resulted in a data breach. “Medibank has been contacted by a criminal claiming to have stolen 200GB of data,” the company said. “The criminal has provided a sample of records for 100 policies which we believe has come from our ahm and international student systems.” The extent of the Medibank data breach The attack on Medibank was spotted on October 12, … More

The post Medibank hack turned into a data breach: The attackers are demanding money appeared first on Help Net Security.

"

Autosummary: “That data includes first names and surnames, addresses, dates of birth, Medicare numbers, policy numbers, phone numbers and some claims data. "


Looking for student debt relief? Watch out for scammers says the FBI

financial
2022-10-21 https://www.malwarebytes.com/blog/news/2022/10/psa-scammers-likely-to-target-student-loan-relief-applicants

Categories: News

Categories: Scams

Tags: One-Time Federal Student Loan Debt Relief

Tags: FBI

Tags: student loan relief scam

The FBI has warned that scammers are likely to target people looking for student loan relief now that applications have opened.

(Read more...)

The post Looking for student debt relief? Watch out for scammers says the FBI appeared first on Malwarebytes Labs.

"

Autosummary: "


Open banking API security: Best practices to ensure a safe journey

financial
2022-10-20 https://www.helpnetsecurity.com/2022/10/20/open-banking-api-security-best-practices/

More than 9 in 10 financial sectors accept that open banking is vital to their organization. The demand for fast, hassle-free, and personalized banking and financial services among customers is driving the rapid adoption of open banking. However, nearly 50% of banking customers fear the security of open banking. For open banking to function, APIs are critical as they help create connectivity between different stakeholders for the transfer of financial data. Banks and financial institutions … More

The post Open banking API security: Best practices to ensure a safe journey appeared first on Help Net Security.

"

Autosummary: Other API protection best practices Check and track compliance Minimize false positive Don’t forget logging and monitoring The way forward While fuelling innovation and reshaping customer experiences in the banking and financial service industry, open banking APIs also increase security challenges and risks. To this end, you must leverage an intelligent and fully managed API security solution that combines CDN, advanced DDoS prevention, malicious bot mitigation, WAF, malware protection, and so on. "


Microsoft “BlueBleed” data breach: customer details and email content exposed

financial
2022-10-20 https://grahamcluley.com/microsoft-bluebleed-data-breach-customer-details-and-email-content-exposed/
Microsoft says that it accidentally exposed sensitive customer data after failing to configure a server securely. But it"s far from happy with the security researchers who told them about the problem... "

Autosummary: The following business transaction data has been exposed: names email addresses email content company name phone numbers In addition, Microsoft warned that the exposed data may include “attached files relating to business between a customer and Microsoft or an authorized Microsoft partner.” "


Health system data breach due to Meta Pixel hits 3 million patients

financial
2022-10-20 https://www.bleepingcomputer.com/news/security/health-system-data-breach-due-to-meta-pixel-hits-3-million-patients/
Advocate Aurora Health (AAH), a 26-hospital healthcare system in the states of Wisconsin and Illinois, is notifying its patients of an unintentional data breach that impacts 3,000,000 individuals. [...] "

Autosummary: "


Ursnif malware switches from bank account theft to initial access

financial exploits
2022-10-20 https://www.bleepingcomputer.com/news/security/ursnif-malware-switches-from-bank-account-theft-to-initial-access/
A new version of the Ursnif malware (a.k.a. Gozi) emerged as a generic backdoor, stripped of its typical banking trojan functionality. [...] "

Autosummary: POST request sent by Ursnif to the C2 server (Mandiant) The commands supported by the LDR4 variant are the following: Load a DLL module into the current process Retrieve the state of the cmd.exe reverse shell Start the cmd.exe reverse shell Stop the cmd.exe reverse shell "


Fines are not enough! Data breach victims want better security

financial
2022-10-19 https://www.helpnetsecurity.com/2022/10/19/fines-are-not-enough-data-breach-victims-want-better-security-video/

Recent research from Thales has found that malware, ransomware, and phishing continue to plague global organizations. 21% have experienced a ransomware attack in the last year, with 43% of those experiencing a significant impact on operations. In this Help Net Security video, Todd Moore, Senior VP, Encryption Products at Thales, discusses how the vast majority of consumers worldwide reported a negative impact on their lives following a data breach. Fraudulent use of their financial information … More

The post Fines are not enough! Data breach victims want better security appeared first on Help Net Security.

"

Autosummary: "


Sardine Insights enable companies to prevent fraud and increase access to financial services

financial
2022-10-19 https://www.helpnetsecurity.com/2022/10/19/sardine-insights/

Sardine announced a new product offering a real-time, comprehensive view of an entity’s risk based on its history transacting with cryptocurrencies, digital assets, and conventional bank products and services. Called Insights, the service aims to bridge data gaps between financial institutions, fintechs, and crypto companies to strengthen risk management and increase access to all segments of financial services. The number of US adults who own crypto assets will surge to 34 million this year. As … More

The post Sardine Insights enable companies to prevent fraud and increase access to financial services appeared first on Help Net Security.

"

Autosummary: “As payments become increasingly real-time, comprehensive risk assessments on any entity conducting a transaction in TradFi or DeFi is critical in keeping bad actors from causing harm especially when settlement is instantaneous, and there is no option for chargebacks,” said Soups Ranjan, CEO of Sardine. "


iDealwine suffers a data breach

financial
2022-10-19 https://www.helpnetsecurity.com/2022/10/19/idealwine-data-breach/

Popular international fine wine online retailer iDealwine has suffered a data breach during the past weekend, and has yet to reveal the number of customers affected. Its e-shop is still offline, showing a brief explanatory message, and the firm has informed all potentially affected customers about the cyberattack via email (also via the company blog). iDealwine data breach: What happened? iDealwine is an e-merchant based in France, with offices in Hong Kong and London. It … More

The post iDealwine suffers a data breach appeared first on Help Net Security.

"

Autosummary: "


Microsoft data breach exposes customers’ contact info, emails

financial
2022-10-19 https://www.bleepingcomputer.com/news/security/microsoft-data-breach-exposes-customers-contact-info-emails/
Microsoft said today that some of its customers" sensitive information was exposed by a misconfigured Microsoft server accessible over the Internet. [...] "

Autosummary: Per SOCRadar"s analysis, these files contain customer emails, SOW documents, product offers, POC (Proof of Concept) works, partner ecosystem details, invoices, project details, customer product price list, POE documents, product orders, signed customer documents, internal comments for customers, sales strategies, and customer asset documents. "


Man scammed IRL for a phone he sold online

financial
2022-10-19 https://www.malwarebytes.com/blog/news/2022/10/man-scammed-irl-for-a-phone-he-sold-online

Categories: News

Tags: scam

Tags: fake

Tags: fraud

Tags: sale

Tags: selling

Tags: bank transfer

Tags: app

Tags: phone

Tags: mobile

Tags: social media

We take a look at reports of scammers using fake bank transfer apps to make it look as though they"ve bought your for-sale item.

(Read more...)

The post Man scammed IRL for a phone he sold online appeared first on Malwarebytes Labs.

"

Autosummary: The continued problem of fake payment apps This isn’t the first time this has happened, and law enforcement is definitely taking an interest in these fake app payment scams.And yet… Fake apps, real items Chris Gray of Howdon possesses an IT degree, and considers himself to be tech-savvy.When the money still hadn’t arrived after 20 minutes, Gray did a quick Google and, seeing it could “up to 2 hours” for the transaction to show up, sent the buyer on his way. "


Don’t get scammed when buying tickets online

financial
2022-10-19 https://www.welivesecurity.com/2022/10/19/dont-get-scammed-buying-tickets-online/

With hot-ticket events firmly back on the agenda, scammers selling fake tickets online have also come out in force

The post Don’t get scammed when buying tickets online appeared first on WeLiveSecurity

"

Autosummary: In fact, not only could someone just copy the barcode and go to the event with a printout, or a photo on their phone, the only time the victims would realize they have been scammed is when they arrive at the venue and, should they not be the first one in, the ticket won’t work.With hot-ticket events firmly back on the agenda, scammers selling fake tickets online have also come out in force As the events scene slowly came back to life in 2022, the clamor for tickets to festivals and gigs surged massively. "


FBI: Scammers likely to target US Student Loan Debt Relief applicants

financial
2022-10-18 https://www.bleepingcomputer.com/news/security/fbi-scammers-likely-to-target-us-student-loan-debt-relief-applicants/
The FBI has released a warning that scammers may be targeting individuals seeking to enroll in the Federal Student Aid program to steal their personal information, payment details, and money. [...] "

Autosummary: "


How to spot a scam

financial
2022-10-18 https://www.malwarebytes.com/blog/news/2022/10/how-to-spot-a-scam

Categories: News

Categories: Personal

In every scam no matter how sophisticated or how amateur, there are two red flags.

(Read more...)

The post How to spot a scam appeared first on Malwarebytes Labs.

"

Autosummary: On a recent Lock and Code podcast, Cindy Liebes, Chief Cybersecurity Evangelist for the Cybercrime Support Network, spelled out just how patient these scammers can be: "It can take months, it can take years, but invariably they will seek to get money.The virtual ties that bind us are international now: Our public telephone numbers, social media accounts, email addresses, messaging apps, dating profiles, and even our physical mailboxes, can all be reached by any criminal and con artist from anywhere in the world. Though undoubtedly useful, the advice is often specific to a single campaign or type of scam: Watch out for fake DHL emails; Beware of SMS messages from the Royal Mail; Don’t open invoices from unknown senders; Check the spelling and links in emails; Reverse image search too-good-to-be-true dating profile pics, and so on. "


Fine for Shein! Fashion site hit with $1.9 million bill after lying about data breach

financial
2022-10-17 https://www.bitdefender.com/blog/hotforsecurity/fine-for-shein-fashion-site-hit-with-1-9-million-bill-after-lying-about-data-breach/
The parent company of women"s fashion site Shein has been fined $1.9 million after being accused of lying about the extent of data breach, and notifying "only a fraction" of affected customers. Read more in my article on the Hot for Security blog. "

Autosummary: " Zoetop had been ordered to maintain a comprehensive information security program that includes more robust hashing of customer passwords, network monitoring for suspicious activity, network vulnerability scanning, and incident response policies requiring timely investigation, timely consumer notice, and prompt password resets. "


Australian insurance firm Medibank confirms ransomware attack

financial exploits ransomware
2022-10-17 https://www.bleepingcomputer.com/news/security/australian-insurance-firm-medibank-confirms-ransomware-attack/
Health insurance provider Medibank has confirmed that a ransomware attack is responsible for last week"s cyberattack and disruption of online services. [...] "

Autosummary: The company first detected unusual activity on its network on Wednesday, October 12, and immediately shut down parts of its systems, including customer-facing services, to reduce the chances of data loss. "


Retail giant Woolworths discloses data breach of MyDeal online marketplace

financial
2022-10-17 https://securityaffairs.co/wordpress/137262/data-breach/woolworths-data-breach.html

Australian retail giant Woolworths disclosed a data breach that impacted approximately 2.2 million MyDeal customers. Bad news for the customers of the MyDeal online marketplace, the Australian retail giant Woolworths disclosed a data breach that impacted approximately 2.2 million of them. As soon the company became aware of the security breach it blocked access to […]

The post Retail giant Woolworths discloses data breach of MyDeal online marketplace appeared first on Security Affairs.

"

Autosummary: "


MyDeal data breach impacts 2.2M users, stolen data for sale online

financial
2022-10-17 https://www.bleepingcomputer.com/news/security/mydeal-data-breach-impacts-22m-users-stolen-data-for-sale-online/
Woolworths" MyDeal subsidiary has disclosed a data breach affecting 2.2 million customers, with the hacker trying to sell the stolen data on a hacker forum. [...] "

Autosummary: "


64,000 Additional Patients Impacted by Omnicell Data Breach - What is Your Data Breach Action Plan?

financial
2022-10-12 https://thehackernews.com/2022/10/64000-additional-patients-impacted-by.html
In April 2022, Omnicell reported a data breach affecting nearly 62,000 patients. The company has revealed that the incident has impacted an additional 64,000 individuals. This brings the total number of patients affected to over 126,000.  Will you be the next victim like Omnicell? If you are overlooking the importance of data protection, attackers can get you in no time.  Explore the impact of "

Autosummary: The type of information that may be exposed are Credit card information Financial information Social security numbers Driver"s license numbers Health insurance details Healthcare Industry is the Prime Target of Cyberattacks The Omnicell Data Breach was not the only cyber-attack targeting healthcare institutions. Omnicell Announced Data Breach Founded in 1992, Omnicell is a leading provider of medication management solutions for hospitals, long-term care facilities, and retail pharmacies. "


Google Forms abused in new COVID-19 phishing wave in the U.S.

financial
2022-10-12 https://www.bleepingcomputer.com/news/security/google-forms-abused-in-new-covid-19-phishing-wave-in-the-us/
COVID-19-themed phishing messages are once again spiking in the U.S. following a prolonged summer hiatus that appears to be over. [...] "

Autosummary: First page of the phishing form (INKY) This includes their Google account credentials, SSNs, EINs, State ID and driver’s license details, and bank account number. "


Hackers Using Vishing to Trick Victims into Installing Android Banking Malware

financial exploits
2022-10-12 https://thehackernews.com/2022/10/hackers-using-vishing-tactics-to-trick.html
Malicious actors are resorting to voice phishing (vishing) tactics to dupe victims into installing Android malware on their devices, new research from ThreatFabric reveals. The Dutch mobile security company said it identified a network of phishing websites targeting Italian online-banking users that are designed to get hold of their contact details. Telephone-oriented attack delivery (TOAD), as "

Autosummary: The caller, who purports to be a support agent for the bank, instructs the individual, on the other hand, to install a security app and grant it extensive permissions, when, in reality, it"s malicious software intended to gain remote access or conduct financial fraud. "


How scammers target Zelle users – and how you can stay safe

financial
2022-10-12 https://www.welivesecurity.com/2022/10/12/how-scammers-target-zelle-users-stay-safe/

Fraudsters use various tactics to separate people from their hard-earned cash on Zelle. Here’s how to keep your money safe while using the popular P2P payment service.

The post How scammers target Zelle users – and how you can stay safe appeared first on WeLiveSecurity

"

Autosummary: A new breed of apps, including Venmo, Cash App and Zelle, now offer a fast, effective and free way for users to pay friends, family and selected small businesses. If it’s not already enabled, add two-factor authentication to your banking or Zelle app, which will mean that even if scammers get hold of passwords and usernames, they won’t be able to hijack the account.Enhance authentication: If it’s not already enabled, add two-factor authentication to your banking or Zelle app, which will mean that even if scammers get hold of passwords and usernames, they won’t be able to hijack the account. Indeed, just days ago, Zelle came under fire in a US Senate report, which stated that Zelle users lost some $440 million through fraudulent transactions in 2021.Or they may pretend to be a representative from a government agency, bank, utility or similar, demanding funds to cover a late payment or fine.Consider the following: Be skeptical: Never send money to anyone you don’t trust, and remember that if an offer seems too good to be true, it usually is. "


Smashing Security podcast #293: Massive crypto bungle, and the slave scammers

financial
2022-10-12 https://grahamcluley.com/smashing-security-podcast-293/
A couple unexpectedly find $10.5 million in their cryptocurrency account, and in Cambodia people are being forced to commit scams. All this and more is discussed in the latest edition of the award-winning "Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault. "

Autosummary: "


UK government sounds alarm on tax scams

financial government
2022-10-12 https://www.malwarebytes.com/blog/news/2022/10/ukgov-sounds-alarm-on-hmrc-tax-scams

Categories: News

Tags: HMRC

Tags: UKGOV

Tags: tax

Tags: return

Tags: phish

Tags: fake

Tags: scam

Tags: refund

Tags: rebate

Be on your guard for scammers offering fake rebates

(Read more...)

The post UK government sounds alarm on tax scams appeared first on Malwarebytes Labs.

"

Autosummary: The department responsible for tax in the UK, known as HMRC, has this to say: In the 12 months to August 2022, HMRC responded to more than 180,000 referrals of suspicious contact from the public, of which almost 81,000 were scams offering fake tax rebates. During tax season, a wave of bogus emails, texts, and even phone calls, can find their way into your workspace as you arrange your receipts and spreadsheets. "


Cybercriminals are having it easy with phishing-as-a-service

financial ciber
2022-10-11 https://www.helpnetsecurity.com/2022/10/11/paas-risks/

In this interview for Help Net Security, Immanuel Chavoya, Threat Detection Expert at SonicWall, talks about phishing-as-a-service (PaaS), the risks it can pose to organization, and what to do to tackle this threat. Phishing-as-a-service has become a growing threat to organizations. How exactly does this trend work? Phishing attacks have only grown with the rise of SaaS in the workplace, and even the most security-savvy worker can be duped into a phishing attack. Phishing-as-a-service is … More

The post Cybercriminals are having it easy with phishing-as-a-service appeared first on Help Net Security.

"

Autosummary: In this interview for Help Net Security, Immanuel Chavoya, Threat Detection Expert at SonicWall, talks about phishing-as-a-service (PaaS), the risks it can pose to organization, and what to do to tackle this threat. Instead of threat actors being required to have technical knowledge of building or taking over infrastructure to host a phishing kit (login page emulating known login interfaces like Facebook/Amazon/Netflix/OWA), the barrier to entry is significantly lowered with the introduction of PaaS. Last year, a large-scale SaaS campaign, marketed by criminals as BulletProofLink was exposed by Microsoft, finding more than 300,000 newly created and unique subdomains. "


Researchers Warn of New Phishing-as-a-Service Being Used by Cyber Criminals

financial
2022-10-11 https://thehackernews.com/2022/10/researchers-warn-of-new-phishing-as.html
Cyber criminals are using a previously undocumented phishing-as-a-service (PhaaS) toolkit called Caffeine to effectively scale up their attacks and distribute nefarious payloads. "This platform has an intuitive interface and comes at a relatively low cost while providing a multitude of features and tools to its criminal clients to orchestrate and automate core elements of their phishing "

Autosummary: It requires users to create an account, and buy a subscription that costs $250 a month (Basic), $450 for three months (Professional), or $850 for a six-month license (Enterprise) to avail its wide range of services, including the campaign management dashboard and the tools to configure the attacks. "


BazarCall Callback Phishing Attacks Constantly Evolving Its Social Engineering Tactics

financial industry
2022-10-11 https://thehackernews.com/2022/10/bazarcall-callback-phishing-attacks.html
The operators behind the BazaCall call back phishing method have continued to evolve with updated social engineering tactics to deploy malware on targeted networks. The scheme eventually acts as an entry point to conduct financial fraud or the delivery of next-stage payloads such as ransomware, cybersecurity company Trellix said in a report published last week. Primary targets of the latest "

Autosummary: "


Caffeine, a new Phishing-as-a-Service toolkit available in the underground

financial
2022-10-11 https://securityaffairs.co/wordpress/136953/cyber-crime/caffeine-phishing-platform.html

Researchers warn of a new phishing-as-a-service (PhaaS) toolkit, called Caffeine, which is being used by cybercriminals. In March 2022, Mandiant researchers discovered threat actors using a shared Phishing-as-a-Service (PhaaS) platform called Caffeine. The experts noticed that the toolkit has an intuitive interface and supports multiple features that allow customers to easily arrange phishing campaigns. The service […]

The post Caffeine, a new Phishing-as-a-Service toolkit available in the underground appeared first on Security Affairs.

"

Autosummary: The report published by Mandiant provides details about the main elements of the Caffeine Phishing Platform, which are: Core Caffeine account Licensing Campaign infrastructure and configuration “It is also important to keep in mind that defensive measures against PhaaS attacks can be a game of cat and mouse. "


Resistant AI and ComplyAdvantage launch AI-driven solution to combat financial crime

financial
2022-10-11 https://www.helpnetsecurity.com/2022/10/12/resistant-ai-complyadvantage/

Resistant AI and ComplyAdvantage launched their solution for fighting financial crime across the U.S. and Europe. Financial crime is a multi-trillion-dollar problem. According to the United Nations, the estimated amount of money laundered globally in one year is 2 – 5% of global GDP, or 800 billion – 2 trillion US dollars. While the cost of fraud and money laundering to financial organizations and other businesses is significant, the cost and damage to economies and … More

The post Resistant AI and ComplyAdvantage launch AI-driven solution to combat financial crime appeared first on Help Net Security.

"

Autosummary: Adding Resistant AI’s capabilities to ComplyAdvantage’s transaction risk monitoring platform extends anti-money laundering (AML) and anti-fraud protections offered to financial institutions and other businesses by: Enabling them to detect previously unknown patterns of behavior and identify new risks faster. "


An 18 year scam odyssey of stranded astronauts

financial
2022-10-11 https://www.malwarebytes.com/blog/news/2022/10/an-18-year-scam-odyssey-of-stranded-astronauts

Categories: News

Tags: scam

Tags: fake

Tags: fraud

Tags: phish

Tags: romance

Tags: 419

Tags: astronaut

Tags: space

Tags: station

Tags: shuttle

Tags: rocket

Tags: fake

Tags: email

We take a look at a scam which has come around every couple of years and which has finally claimed a sizable bounty from a victim.

(Read more...)

The post An 18 year scam odyssey of stranded astronauts appeared first on Malwarebytes Labs.

"

Autosummary: Instead of flood, famine, and the death of Kings, it brings confusion, some level of hilarity, and a slice of sheer disbelief.This is because he claimed his cousin, Abacha Tunde, was stranded on a secret Soviet military space station via the Soyuz, which would typically be one of its flights to and from the International Space Station.It’s now 2010, and Dr. Bakare Tunde is still asking for help to get his cousin, Abacha Tunde, returned to Earth. "


Security awareness campaign highlights things your bank will never say

financial
2022-10-11 https://www.malwarebytes.com/blog/news/2022/10/security-awareness-campaign-highlights-things-your-bank-will-never-say

Categories: News

Tags: Bank

Tags: awareness

Tags: campaign

Tags: never say that

Tags: security

Tags: phish

Tags: phishing

We take a look at an awareness campaign based around the kind of thing you should never hear your bank saying.

(Read more...)

The post Security awareness campaign highlights things your bank will never say appeared first on Malwarebytes Labs.

"

Autosummary: Scoping out the scams The incredibly colourful Banks Never Ask That is a collection of tips focused on four key areas of phishing danger: text messages, mobile payment app scams, email, and phone calls. If you like anti-phishing efforts, hashtags, and confusing but colourful video games, you’ll be interested to know that a security initiative involving all three is now live. Very rarely, scammers will claim that a bank’s site is being updated, or replaced, and moved to a new URL. The rest of the site focuses on specific areas of security related to locking down accounts, using multi-factor authentication, insisting on calling back a bank directly instead of taking a random caller’s word for it and so on. "


Caffeine service lets anyone launch Microsoft 365 phishing attacks

financial
2022-10-10 https://www.bleepingcomputer.com/news/security/caffeine-service-lets-anyone-launch-microsoft-365-phishing-attacks/
A phishing-as-a-service (PhaaS) platform named "Caffeine" makes it easy for threat actors to launch attacks, featuring an open registration process allowing anyone to jump in and start their own phishing campaigns. [...] "

Autosummary: Caffeine"s main dashboard (Mandiant) Next, the operators must purchase a subscription license, which costs $250 per month, $450 for three months, or $850 for six months, depending on the features. "


Callback phishing attacks evolve their social engineering tactics

financial industry
2022-10-08 https://www.bleepingcomputer.com/news/security/callback-phishing-attacks-evolve-their-social-engineering-tactics/
The BazarCall malicious operation has evolved its social engineering methods, keeping the old fake charges lure for the first phase of the attack but then switching to pretending to help the victim deal with an infection or hack. [...] "

Autosummary: New social engineering tricks The social engineering process has changed in recent callback phishing campaigns, although the bait in the phishing email remains the same, an invoice for a payment made to Geek Squad, Norton, McAfee, PayPal, or Microsoft. "


Notabene SafePII prevents phishing attacks in sensitive compliance systems

financial
2022-10-07 https://www.helpnetsecurity.com/2022/10/07/notabene-safepii/

On a mission to enable secure and trusted crypto transactions, Notabene launched SafePII, an end-to-end Encrypted Escrow Service for personally identifiable information (PII), created explicitly for Travel Rule compliant transfers. This launch is the latest addition to Notabene’s comprehensive bank-grade protection solution and elevates its continued commitment to privacy and security in protecting consumer data at the highest level. SafePII facilitates the secure exchange of PII data by encrypting the data format between parties, eliminating … More

The post Notabene SafePII prevents phishing attacks in sensitive compliance systems appeared first on Help Net Security.

"

Autosummary: On a mission to enable secure and trusted crypto transactions, Notabene launched SafePII, an end-to-end Encrypted Escrow Service for personally identifiable information (PII), created explicitly for Travel Rule compliant transfers. "


Hackers Can Use "App Mode" in Chromium Browsers" for Stealth Phishing Attacks

financial
2022-10-07 https://thehackernews.com/2022/10/hackers-can-use-app-mode-in-chromium.html
In what"s a new phishing technique, it has been demonstrated that the Application Mode feature in Chromium-based web browsers can be abused to create "realistic desktop phishing applications." Application Mode is designed to offer native-like experiences in a manner that causes the website to be launched in a separate browser window, while also displaying the website"s favicon and hiding the "

Autosummary: "


Romance scammer given 25 years of alone time

financial
2022-10-07 https://www.malwarebytes.com/blog/news/2022/10/romance-and-business-email-compromise-scammer-given-25-years-of-alone-time

Categories: News

Tags: Scam

Tags: spam

Tags: phish

Tags: BEC

Tags: business email compromise

Tags: romance

Tags: fake

Tags: fraud

Tags: wire

Tags: money mule

We take a look at a scammer, involved in both BEC fraud and romance scams, who has been jailed for a whopping 25 years.

(Read more...)

The post Romance scammer given 25 years of alone time appeared first on Malwarebytes Labs.

"

Autosummary: Posted: October 7, 2022 by We take a look at a scammer, involved in both BEC fraud and romance scams, who has been jailed for a whopping 25 years.Once the fraud proceeds were posted to his accounts, Ogiekpolor laundered the funds, including wiring hundreds of thousands of dollars to overseas accounts, and withdrawing substantial amounts in cash and cashier’s checks. "


Shield InfoBarriers protects banks and finance firms against data leakage

financial
2022-10-06 https://www.helpnetsecurity.com/2022/10/06/shield-infobarriers/

Shield launched surveillance capabilities that enable banks and finance firms to bring communication compliance into the control room and protect against data leaks. InfoBarriers, the company’s newest AI-model, is included in the latest version of Shield (3.2), which introduces additional new and substantial capabilities unmatched by existing legacy vendors and emerging startups. Also included in Shield 3.2 are enhanced search analytics, case workspaces for more visibility and traceability into eDiscovery, and further refinements to user … More

The post Shield InfoBarriers protects banks and finance firms against data leakage appeared first on Help Net Security.

"

Autosummary: All combined, InfoBarriers, enhanced search analytics, data visualization capabilities, and Shield’s user interface upgrades that are included in Shield 3.2 empowers firms to bring surveillance into the control room. "


Former Uber CSO convicted for concealing data breach, theft from the authorities

financial
2022-10-06 https://www.helpnetsecurity.com/2022/10/06/former-uber-cso-convicted/

Joe Sullivan, the former Chief Security Officer (CSO) of Uber, has been convicted of obstruction of proceedings of the Federal Trade Commission and misprision of felony in connection with the attempted cover-up of the hack Uber suffered in 2016. The conviction Sullivan was named Chief Security Officer at Uber in April 2015. “At that time, Uber had recently disclosed to the FTC that it had been the victim of a data breach in 2014,” the … More

The post Former Uber CSO convicted for concealing data breach, theft from the authorities appeared first on Help Net Security.

"

Autosummary: According to the DoJ, “The evidence showed that, despite knowing in great detail that Uber had suffered another data breach directly responsive to the FTC’s inquiry, Sullivan continued to work with the Uber lawyers handling or overseeing that inquiry, including the General Counsel of Uber, and never mentioned the incident to them.” "


“Egypt Leaks” – Hacktivists are Leaking Financial Data

financial
2022-10-06 https://securityaffairs.co/wordpress/136720/hacktivism/egypt-leaks-financial-data.html

Researchers at cybersecurity firm Resecurity spotted a new group of hacktivists targeting financial institutions in Egypt, Resecurity, a California-based cybersecurity company protecting Fortune 500 corporations globally, has noticed a new group of hacktivists targeting financial institutions in Egypt. The bad actors go under the campaign “EG Leaks” (also known as “Egypt Leaks”), they started leaking […]

The post “Egypt Leaks” – Hacktivists are Leaking Financial Data appeared first on Security Affairs.

"

Autosummary: The geography of the affected banking clients is primarily centered in Cairo (70%), but includes Alexandria (12%), Aswan (8%), Giza (7%), Sohag (2%), Luxor (1%) and other major cities. "


19-Year-Old Teen Arrested for Using Leaked Optus Breach Data in SMS Scam

financial
2022-10-06 https://thehackernews.com/2022/10/19-year-old-hacker-arrested-for-using.html
The Australian Federal Police (AFP) has arrested a 19-year-old teen from Sydney for allegedly attempting to leverage the data leaked following the Optus data breach late last month to extort victims. The suspect is said to have carried out a text message blackmail scam, demanding that the recipients transfer $2,000 to a bank account or risk getting their personal information misused for "

Autosummary: "


Former Uber Security Chief Found Guilty of Data Breach Coverup

financial
2022-10-06 https://thehackernews.com/2022/10/former-uber-security-chief-found-guilty.html
A U.S. federal court jury has found former Uber Chief Security Officer Joseph Sullivan guilty of not disclosing a 2016 breach of customer and driver records to regulators and attempting to cover up the incident. Sullivan has been convicted on two counts: One for obstructing justice by not reporting the incident and another for misprision. He faces a maximum of five years in prison for the "

Autosummary: This past July, Uber also settled with the DoJ to pay $148 million and agreed to "implement a corporate integrity program, specific data security safeguards, and incident response and data breach notification plans, along with biennial assessments. "


City of Tucson Data Breach impacted 123,500 individuals

financial government
2022-10-06 https://securityaffairs.co/wordpress/136735/data-breach/city-of-tucson-data-breach.html

The City of Tucson, Arizona disclosed a data breach, the incident was discovered in May 2022 and impacted 123,500 individuals. The security breach was discovered at the end of May 2022 and concluded the investigation in September. According to the notification letter sample provided to the Maine Attorney General’s Office, over 123,500 were impacted have been impacted […]

The post City of Tucson Data Breach impacted 123,500 individuals appeared first on Security Affairs.

"

Autosummary: “The City is providing individuals with information on how to place a fraud alert and security freeze on one’s credit, the contact details for the national consumer reporting agencies, information on how to obtain a free credit report, a reminder to remain vigilant for incidents of fraud and identity theft by reviewing account statements and monitoring free credit reports, and encouragement to contact the Federal Trade Commission, their state Attorney General, and law enforcement to report attempted or actual identity theft and fraud.” "


New Android malware "RatMilad" can steal your data, record audio

financial exploits
2022-10-05 https://www.bleepingcomputer.com/news/security/new-android-malware-ratmilad-can-steal-your-data-record-audio/
A new Android spyware named "RatMilad" was discovered targeting mobile devices in the Middle East, used to spy on victims and steal data. [...] "

Autosummary: Basic device information (model, brand, buildID, Android version) Device MAC address Contact list SMS Call logs Account names and permissions Installed applications list and permissions Clipboard data GPS location data SIM information (number, country, IMEI, state) File list File contents Moreover, RatMilad can perform file actions such as deleting files and stealing files, modifying the permissions of the installed app, or even using the device"s microphone to record audio and eavesdrop on the room. "


Experts Warn of New RatMilad Android Spyware Targeting Enterprise Devices

financial
2022-10-05 https://thehackernews.com/2022/10/experts-warn-of-new-ratmilad-android.html
A novel Android malware called RatMilad has been observed targeting a Middle Eastern enterprise mobile device by concealing itself as a VPN and phone number spoofing app. The mobile trojan functions as advanced spyware with capabilities that receives and executes commands to collect and exfiltrate a wide variety of data from the infected mobile endpoint, Zimperium said in a report shared with "

Autosummary: "


Telstra Telecom Suffers Data Breach Potentially Exposing Employee Information

financial
2022-10-05 https://thehackernews.com/2022/10/telstra-telecom-suffers-data-breach.html
Australia"s largest telecommunications company Telstra disclosed that it was the victim of a data breach through a third-party, nearly two weeks after Optus reported a breach of its own. "There has been no breach of Telstra"s systems," Narelle Devine, the company"s chief information security officer for the Asia Pacific region, said. "And no customer account data was involved." It "

Autosummary: "


Telstra Telecom discloses data breach impacting former and current employees

financial
2022-10-05 https://securityaffairs.co/wordpress/136683/hacking/telstra-third-party-breach.html

Bad news for the Australian telecommunications industry, the largest company in the country Telstra suffered a data breach. Australia’s largest telecommunications company Telstra disclosed a data breach through a third-party supplier. The company pointed out that its systems have not been breached, the security breach impacted a third-party supplier that previously provided a now-obsolete Telstra […]

The post Telstra Telecom discloses data breach impacting former and current employees appeared first on Security Affairs.

"

Autosummary: Here are the key facts: 👉 This wasn"t a breach of any Telstra system 👉 No customer account info was included 👉 The data includes first/last names and employee email addresses 👉 The data is from 2017 — Telstra (@Telstra) October 4, 2022 Data leaked online was from 2017, it includes the names (first and last) and email addresses used to sign up for the employee rewards program. "


Chase UK"s app-only bank hit with 24-hour ongoing outage

financial
2022-10-05 https://www.bleepingcomputer.com/news/technology/chase-uks-app-only-bank-hit-with-24-hour-ongoing-outage/
Chase UK"s ongoing outage has been impacting British customers with a mobile-based current account for well over 24 hours. [...] "

Autosummary: Chase UK"s current account MasterCard bears no 16-digit number (BleepingComputer) While Chase UK"s current account customers are offered a physical debit card with a very real chip and a magnetic strip for in-person purchases, the card itself bears no visible 16-digit number, or the expiration date and CVV—all of which are available only via the mobile app. Chase Bank UK"s mobile-based Current Account app down Several users also reported issues when attempting to log into the app or access their card number, which can be seen solely from within the mobile app. "


City of Tucson discloses data breach affecting over 125,000 people

financial government
2022-10-05 https://www.bleepingcomputer.com/news/security/city-of-tucson-discloses-data-breach-affecting-over-125-000-people/
The City of Tucson, Arizona, has disclosed a data breach affecting the personal information of more than 125,000 individuals. [...] "

Autosummary: "


HackNotice’s phishing capability empowers users to identify phishing emails

financial
2022-10-04 https://www.helpnetsecurity.com/2022/10/04/hacknotice-phishing-capability/

HackNotice has added continuous phishing capability that educates employees about phishing and social engineering attacks while helping businesses to achieve cybersecurity compliance. HackNotice’s phishing helps people understand and recognize the different types of attacks threat actors can deploy. Writing, sending, and reviewing phishing campaigns is often a laborious process for the security team, with expensive phishing platforms leaving much to be desired. HackNotice’s phishing, deployed with the press of a button, empowers people to identify … More

The post HackNotice’s phishing capability empowers users to identify phishing emails appeared first on Help Net Security.

"

Autosummary: "


BEC Scammer Gets 25-Year Jail Sentence for Stealing Over $9.5 Million

financial
2022-10-04 https://thehackernews.com/2022/10/bec-scammer-gets-25-year-jail-sentence.html
A 46-year-old man in the U.S. has been sentenced to 25 years in prison after being found guilty of laundering over $9.5 million accrued by carrying out cyber-enabled financial fraud. Elvis Eghosa Ogiekpolor of Norcross, Georgia, operated a money laundering network that opened at least 50 business bank accounts for illicitly receiving funds from unsuspecting individuals and businesses after "

Autosummary: "


Hackers are breaching scam sites to hijack crypto transactions

financial
2022-10-04 https://www.bleepingcomputer.com/news/security/hackers-are-breaching-scam-sites-to-hijack-crypto-transactions/
In a perfect example of there being no honor among thieves, a threat actor named "Water Labbu" is hacking into cryptocurrency scam sites to inject malicious JavaScript that steals funds from the scammer"s victims. [...] "

Autosummary: “In one of the cases we analyzed, Water Labbu injected an IMG tag to load a Base64- encoded JavaScript payload using the “onerror” event, in what is known as an XSS evasion technique, to bypass Cross-Site Scripting (XSS) filters,” details Trend Micro’s report. "


Optus confirms 2.1 million ID numbers exposed in data breach

financial
2022-10-04 https://www.bleepingcomputer.com/news/security/optus-confirms-21-million-id-numbers-exposed-in-data-breach/
Optus confirmed yesterday that 2.1 million customers had government identification numbers compromised during a cyberattack last month. [...] "

Autosummary: After not receiving a payment, the hacker leaked the data of 10,000 customers on a hacking forum that included names, addresses, email addresses, phone numbers, and dates of birth. "


How a deepfake Mark Ruffalo scammed half a million dollars from a lonely heart

financial
2022-10-04 https://grahamcluley.com/how-a-deepfake-mark-ruffalo-scammed-half-a-million-dollars-from-a-lonely-heart/
A 74-year-old Manga artist received an unsolicited Facebook message from somebody claiming to be Incredible Hulk actor Mark Ruffalo. You can probably guess where this is heading... "

Autosummary: The Asahi Shimbun suggests that this may have been a deepfake video, although it’s unclear how they came to this determination: She did not realize at the time that it was a “deepfake” video, and her romantic feelings toward the imposter intensified. "


Huge increase in smishing scams, warns IRS

financial
2022-10-04 https://www.malwarebytes.com/blog/news/2022/09/huge-increase-in-smishing-scams-warns-irs

Categories: News

Categories: Scams

Tags: IRS

Tags: smishing

The Internal Revenue Service has issued a warning for taxpayers over a recent increase in IRS-themed smishing scams.

(Read more...)

The post Huge increase in smishing scams, warns IRS appeared first on Malwarebytes Labs.

"

Autosummary: " How to avoid falling for a smishing scam We can"t stop smishing completely, but we can take some steps to significantly reduce the chance of falling victim: Firstly, it"s important to keep in mind that the IRS does not send emails or texts asking for personal or financial information or account numbers. If you’re being asked to do something, like enter your details, transfer money, or similar, the very best thing you can do is contact the "sender" directly via a known method you trust. "


Financial crises boost fraud rates, making online consumers more cautious

financial
2022-10-03 https://www.helpnetsecurity.com/2022/10/03/consumers-victim-fraud-video/

59% of consumers are more concerned about becoming a victim of fraud now than they were in 2021, according to a research released by Paysafe. This Help Net Security video reveals how consumers across North America, Latin America and Europe are prioritising security over convenience when making online purchases, as the impact of rising inflation and energy prices continues to fuel financial worries.

The post Financial crises boost fraud rates, making online consumers more cautious appeared first on Help Net Security.

"

Autosummary: "


Web browser app mode can be abused to make desktop phishing pages

financial
2022-10-03 https://www.bleepingcomputer.com/news/security/web-browser-app-mode-can-be-abused-to-make-desktop-phishing-pages/
The app mode in Chromium-based browsers like Google Chrome and Microsoft Edge can be abused to create realistic-looking login screens that appear as desktop apps. [...] "

Autosummary: Phishing Microsoft Teams users with Chrome"s app mode (mrd0x.com) Depending on the use case, an attacker can also use the Browser-in-the-Browser technique to insert a fake address bar by adding the required HTML/CSS, and creating clones of software, like, for example, Microsoft 365, Microsoft Teams, or even VPN login prompts. "


TD Bank discloses data breach after employee leaks customer info

financial
2022-10-03 https://www.bleepingcomputer.com/news/security/td-bank-discloses-data-breach-after-employee-leaks-customer-info/
TD Bank has disclosed a data breach affecting an undisclosed number of customers whose personal information was stolen by a former employee and used to conduct financial fraud. [...] "

Autosummary: "


Romance scammer deepfakes Mark Ruffalo to con elderly artist

financial
2022-10-03 https://www.malwarebytes.com/blog/news/2022/10/romance-scammer-makes-bank-with-deepfake-mark-ruffalo

Categories: News

Tags: romance scam

Tags: deepfake

Tags: mark ruffalo

Tags: manga

Tags: theft

Tags: online

Tags: social media

We take a look at a romance scammer getting ahead of the game and using deepfakes to steal a huge amount of money from a victim.

(Read more...)

The post Romance scammer deepfakes Mark Ruffalo to con elderly artist appeared first on Malwarebytes Labs.

"

Autosummary: CBR reports the artist said, in relation to the faker, that "...he respected my work, and he said that I, this old lady, am beautiful".It may not sound much, but to someone in their 70s, burnt in the past by an abusive marriage, and unfamiliar with internet scams, it was just what the fake doctor ordered. Tips for avoiding romance scams Romance scams continue to be a major problem, and it’s very much a low effort, big reward attack which is why it pops up so frequently. "


German police identified a gang that stole €4 million via phishing attacks

financial
2022-10-02 https://securityaffairs.co/wordpress/136519/cyber-crime/phishing-attacks-gang-arrest.html

German police arrested one individual suspected of having stolen €4 million from users via large-scale phishing campaigns. Germany’s Bundeskriminalamt (BKA) arrested an individual (24) suspected of having stolen €4,000,000 from internet users via phishing attacks along with a two accomplices who are suspected. The phishing campaigns were conducted between October 3, 2020, and May 29, […]

The post German police identified a gang that stole €4 million via phishing attacks appeared first on Security Affairs.

"

Autosummary: Linkedin Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Russians dodging mobilization behind flourishing scam market

financial
2022-10-02 https://www.bleepingcomputer.com/news/security/russians-dodging-mobilization-behind-flourishing-scam-market/
Ever since Russian president Vladimir Putin ordered partial mobilization after facing setbacks on the Ukrainian front, men in Russia and the state"s conscript officers are playing a "cat and mouse" game involving technology and cybercrime services. [...] "

Autosummary: Kommersant"s source stated that these SIM cards work in the networks of MTS, MegaFon, Beeline, Tele2, and Yota, and concern "pay-as-you-use" programs. "


Microsoft to let Office 365 users report Teams phishing messages

financial
2022-10-01 https://www.bleepingcomputer.com/news/microsoft/microsoft-to-let-office-365-users-report-teams-phishing-messages/
Microsoft is working on updating Microsoft Defender for Office 365 to allow Microsoft Teams users to alert their organization"s security team of any dodgy messages they receive. [...] "

Autosummary: "


Truecaller Assistant filters out fraud and scam calls

financial
2022-09-30 https://www.helpnetsecurity.com/2022/09/30/truecaller-assistant/

The age of caller ID hasn’t entirely lived up to its promise, because it’s still not clear whether a call is truly important. Some 86% of Americans report they only answer calls if they can identify the person or business calling. Now they don’t have to make the distinction on their own. Truecaller has launched Truecaller Assistant, an innovation that leverages machine learning, speech-to-text, and natural language processing technologies to create call-screening solution. Truecaller Assistant, … More

The post Truecaller Assistant filters out fraud and scam calls appeared first on Help Net Security.

"

Autosummary: Truecaller Assistant, available on both Android and iOS, is a customizable, interactive, digital receptionist that empowers users to answer important calls and avoid unwanted ones. "


Germany arrests hacker for stealing €4 million via phishing attacks

financial
2022-09-30 https://www.bleepingcomputer.com/news/security/germany-arrests-hacker-for-stealing-4-million-via-phishing-attacks/
Germany"s Bundeskriminalamt (BKA), the country"s federal criminal police, carried out raids on the homes of three individuals yesterday suspected of orchestrating large-scale phishing campaigns that defrauded internet users of €4,000,000. [...] "

Autosummary: One of the three individuals, a 24-year-old German citizen, has been arrested and charged, while a second one, a 40-year-old, was also charged with 124 acts of computer fraud. "


Fake US govt job offers push Cobalt Strike in phishing attacks

financial
2022-09-30 https://www.bleepingcomputer.com/news/security/fake-us-govt-job-offers-push-cobalt-strike-in-phishing-attacks/
A new phishing campaign targets US and New Zealand job seekers with malicious documents installing Cobalt Strike beacons for remote access to victims" devices. [...] "

Autosummary: Bitbucket repository used by the threat actor (Cisco) Deploying via PowerShell The first attack method executes a series of Virtual Basic scripts in the downloaded DOTM template, starting from decoding a data blob, writing it into an HTA file, and loading the next script using ShellExecuted. "


Phishing activity exploded in Q2 2022

financial
2022-09-29 https://www.helpnetsecurity.com/2022/09/29/phishing-activity-2022-video/

The APWG’s Phishing Activity Trends Report reveals that in the second quarter of 2022, the APWG observed 1,097,811 total phishing attacks — the worst quarter for phishing that APWG has ever observed. This Help Net Security video uncovers how the number of phishing attacks reported has quadrupled since early 2020.

The post Phishing activity exploded in Q2 2022 appeared first on Help Net Security.

"

Autosummary: "


Swachh City Platform Suffers Data Breach Leaking 16 Million User Records

financial government
2022-09-29 https://thehackernews.com/2022/09/swachh-city-platform-suffers-data.html
A threat actor by the name of LeakBase has shared a database containing personal information allegedly affecting 16 million users of Swachh City, an Indian complaint redressal platform. Leaked details include usernames, email addresses, password hashes, mobile numbers, one-time passwords, last logged-in times, and IP addresses, among others, according to a report shared by security firm CloudSEK "

Autosummary: "


Optus data breach "attacker" says sorry, it was a mistake

financial
2022-09-29 https://www.malwarebytes.com/blog/news/2022/09/optus-data-breach-attacker-says-sorry-it-was-a-mistake

Categories: News

Tags: Optus

Tags: breach

Tags: optusdata

Tags: text messages

Tags: drivers" licenses

Tags: Medicare

Tags: identity protection

A hacker stole the personal information of 10 million Optus customers, threatened to publish them in lots of 10,000 a day unless the ransom was paid, and then suddenly did a 180 degree turn.

(Read more...)

The post Optus data breach "attacker" says sorry, it was a mistake appeared first on Malwarebytes Labs.

"

Autosummary: Posted: September 29, 2022 by A hacker stole the personal information of 10 million Optus customers, threatened to publish them in lots of 10,000 a day unless the ransom was paid, and then suddenly did a 180 degree turn. In a definitely related activity, but probably not by the same threat actor, victims of the data breach have also started to receive text messages saying they must pay AUD 2,000 ($1,300) within two days or their data will be sold on for “fraudulent activity”. Extortion On an online forum, optusdata threatened to publish the data of 10,000 Optus customers per day unless they received $1 million in cryptocurrency. "


IRS warns Americans of massive rise in SMS phishing attacks

financial
2022-09-28 https://www.bleepingcomputer.com/news/security/irs-warns-americans-of-massive-rise-in-sms-phishing-attacks/
The Internal Revenue Service (IRS) warned Americans of an exponential rise in IRS-themed text message phishing attacks trying to steal their financial and personal information in the last few weeks. [...] "

Autosummary: "Scam SMS/text messages can also be copied and forwarded to wireless providers via text to 7726 (SPAM), which helps them spot and block similar messages in the future," the IRS added. "


Scams targeting crypto enthusiasts are becoming increasingly common

financial
2022-09-27 https://www.helpnetsecurity.com/2022/09/27/crypto-giveaway-scams-video/

Group-IB has noted a fivefold increase in the number of domains used for crypto giveaway scams that involve fake YouTube streams in the first half of 2022. This Help Net Security video reveals how crypto giveaway scams have evolved into a profitable illicit market segment.

The post Scams targeting crypto enthusiasts are becoming increasingly common appeared first on Help Net Security.

"

Autosummary: "


Defense firm Elbit Systems of America discloses data breach

financial
2022-09-27 https://securityaffairs.co/wordpress/136310/cyber-crime/elbit-systems-of-america-data-breach.html

Elbit Systems of America, a subsidiary of defense giant Elbit Systems, disclosed a data breach after Black Basta ransomware gang claimed to have hacked it. In late June, the Black Basta ransomware gang claimed to have hacked Elbit Systems of America, the extortion group added the name of the company to its Tor leak site. […]

The post Defense firm Elbit Systems of America discloses data breach appeared first on Security Affairs.

"

Autosummary: Some of the documents published by the Black Basta gang on its leak site as proof of the hack included, an audit report, confidentiality agreements, and a payroll report Black Basta has been active since April 2022, like other ransomware operations, it implements a double-extortion attack model. "


Phishing attacks skyrocketing, over 1 million observed

financial
2022-09-26 https://www.helpnetsecurity.com/2022/09/26/phishing-activity-trends-2022/

The APWG’s Phishing Activity Trends Report reveals that in the second quarter of 2022, the APWG observed 1,097,811 total phishing attacks — the worst quarter for phishing that APWG has ever observed. The total for June was 381,717 attacks or phishing sites. The number of phishing attacks reported has quadrupled since early 2020 — when APWG was observing between 68,000 and 94,000 attacks per month. In the first quarter of 2022, OpSec Security found that … More

The post Phishing attacks skyrocketing, over 1 million observed appeared first on Help Net Security.

"

Autosummary: “We are still seeing fraud coming in via the typical OTT apps (WhatsApp, WeChat, Facebook Messenger, etc.), but the SMS-based fraud is really the kicker here,” Harris said. "


Beware Revolut frozen card scams sent via SMS text

financial
2022-09-26 https://grahamcluley.com/beware-revolut-frozen-card-scams-sent-via-sms-text/
Users of Revolut, the popular banking app, would be wise to be on their guard - as scammers are sending out barrages of SMS text messages, posing as official communications from the financial firm. "

Autosummary: Users of Revolut, the popular banking app, would be wise to be on their guard – as scammers are sending out barrages of SMS text messages, posing as official communications from the financial firm. "


Windows 11 pulls ahead of Windows 10 in anti-phishing stakes

financial
2022-09-26 https://www.malwarebytes.com/blog/news/2022/09/windows-11-pulls-ahead-of-windows-10-in-anti-phishing-stakes

Categories: News

Tags: Windows 11

Tags: Windows 10

Tags: phishing

Tags: protection

Tags: warning

Tags: message

Tags: Defender Smartscreen

We take a look at a new set of security features for Windows 11, and see what Windows 10 can expect to miss out on.

(Read more...)

The post Windows 11 pulls ahead of Windows 10 in anti-phishing stakes appeared first on Malwarebytes Labs.

"

Autosummary: Organisations can configure Enhanced Phishing Protection to warn uses about password reuse, unsafe apps, and malicious activity, and can and switch the feature"s audit mode on and off, which determines whether sends telemetry about unsafe password events. Anti-phishing tools Enhanced phishing protection, by way of Smartscreen, is the name of the game, and Microsoft is all too happy to explain the changes. "


Week in review: Revolut data breach, ManageEngine RCE flaw, free Linux security training courses

financial
2022-09-25 https://www.helpnetsecurity.com/2022/09/25/week-in-review-revolut-data-breach-manageengine-rce-flaw-free-linux-security-training-courses/

GTA 6 in-development footage leaked American video game publisher Rockstar Games has suffered an unfortunate data leak: someone has released online in-development footage/videos for Grand Theft Auto (GTA) 6, the eagerly anticipated instalment of the popular game. Uber says Lapsus$ gang is behind the recent breach Uber has confirmed that the recent breach of its systems started with a compromised account belonging to a contractor. Python tarfile vulnerability affects 350,000 open-source projects (CVE-2007-4559) Trellix Advanced … More

The post Week in review: Revolut data breach, ManageEngine RCE flaw, free Linux security training courses appeared first on Help Net Security.

"

Autosummary: High severity vulnerabilities found in Harbor open-source artifact registry Oxeye security researchers have uncovered several new high severity variants of the IDOR (Insecure Director Object Reference) vulnerabilities (CVE-2022-31671, CVE-2022-31666, CVE-2022-31670, CVE-2022-31669, CVE-2022-31667) in CNCF-graduated project Harbor, the popular open-source artifact registry by VMware. Open-source software usage slowing down for fear of vulnerabilities, exposures, or risks Anaconda released its annual 2022 State of Data Science report, revealing the widespread trends, opportunities, and perceived blockers facing the data science, machine learning (ML), and artificial intelligence (AI) industries. "


American Airlines learned they were breached from phishing targets

financial
2022-09-24 https://www.bleepingcomputer.com/news/security/american-airlines-learned-they-were-breached-from-phishing-targets/
American Airlines says its Cyber Security Response Team (CIRT) found out about a recently disclosed data breach from the targets of a phishing campaign that was using an employee"s hacked Microsoft 365 account. [...] "

Autosummary: As American disclosed in the notification letters, personal information exposed in the attack may have included employees" and customers" names, dates of birth, mailing addresses, phone numbers, email addresses, driver"s license numbers, passport numbers, or certain medical information. "


American Airlines learned it was breached from phishing targets

financial
2022-09-24 https://www.bleepingcomputer.com/news/security/american-airlines-learned-it-was-breached-from-phishing-targets/
American Airlines says its Cyber Security Response Team found out about a recently disclosed data breach from the targets of a phishing campaign that was using an employee"s hacked Microsoft 365 account. [...] "

Autosummary: As American disclosed in the notification letters, personal information exposed in the attack may have included employees" and customers" names, dates of birth, mailing addresses, phone numbers, email addresses, driver"s license numbers, passport numbers, or certain medical information. "


Fake Indian Banking Rewards Apps Targeting Android Users with Info-stealing Malware

financial exploits
2022-09-23 https://thehackernews.com/2022/09/fake-indian-banking-rewards-apps.html
An SMS-based phishing campaign is targeting customers of Indian banks with information-stealing malware that masquerades as a rewards application. The Microsoft 365 Defender Research Team said that the messages contain links that redirect users to a sketchy website that triggers the download of the fake banking rewards app for ICICI Bank. "The malware"s RAT capabilities allow the attacker to "

Autosummary: "


“Fake crypto millionaire” charged with alleged $1.7M cryptomining scam

financial
2022-09-23 https://www.bitdefender.com/blog/hotforsecurity/fake-crypto-millionaire-charged-with-alleged-1-7m-cryptomining-scam/
A self-proclaimed cryptocurrency millionaire has been charged with multiple felonies for his alleged role in a scam that purported to sell a high-powered cryptomining machine called the "Bitex Blockbuster" that did not actually exist. Read more in my article on the Hot for Security blog. "

Autosummary: "


Microsoft Exchange servers hacked via OAuth apps for phishing

financial
2022-09-22 https://www.bleepingcomputer.com/news/security/microsoft-exchange-servers-hacked-via-oauth-apps-for-phishing/
Microsoft says a threat actor gained access to cloud tenants hosting Microsoft Exchange servers in credential stuffing attacks, with the end goal of deploying malicious OAuth applications and sending phishing emails. [...] "

Autosummary: "


Energy bill rebate scams spread via SMS and email

financial industry
2022-09-21 https://grahamcluley.com/energy-bill-rebate-scams-spread-via-sms-and-email/
The UK’s National Cyber Security Centre (NCSC) has warned that fraudsters are sending out emails and SMS texts urging homeowners to sign up for a discount on their energy bills. "

Autosummary: "


LinkedIn Smart Links abused in evasive email phishing attacks

financial
2022-09-21 https://www.bleepingcomputer.com/news/security/linkedin-smart-links-abused-in-evasive-email-phishing-attacks/
Phishing actors are abusing LinkedIn"s Smart Link feature to bypass email security products and successfully redirect targeted users to phishing pages that steal login credentials. [...] "

Autosummary: "


Scammers send fake "Energy Bills Support Scheme" texts

financial industry
2022-09-21 https://www.malwarebytes.com/blog/news/2022/09/energy-scammers-send-fake-energy-bills-support-scheme-texts

Categories: News

Tags: scam

Tags: phish

Tags: SMS

Tags: energy

Tags: fake

Tags: website

Tags: £400

Watch out for an energy-themed scam being sent out via SMS which plays on energy price fears.

(Read more...)

The post Scammers send fake "Energy Bills Support Scheme" texts appeared first on Malwarebytes Labs.

"

Autosummary: First it asks potential victims to enter a variety of personal information: Name Date of birth Phone number Address City Postcode Once this is done, the site asks for your current energy supplier, and provides a list of pre-fills. Card security code It also places the logo of whichever company you’ve selected at the top of the page, along with the following message: This should be the account linked to your [business name] account. "


Revolut data breach: 50,000+ users affected

financial
2022-09-20 https://www.helpnetsecurity.com/2022/09/20/revolut-data-breach-phishing/

Revolut, the fintech company behing the popular banking app of the same name, has suffered a data breach, which has been followed by phishing attacks aimed at taking advantage of the situation. About the Revolut data breach Revolut customers began noticing something was wrong on September 11, when some of them reported receiving “inappropriate wording via chat.” A few days later, some users received an alert via email saying their account was affected following a … More

The post Revolut data breach: 50,000+ users affected appeared first on Help Net Security.

"

Autosummary: This data includes names, addresses, email addresses, telephone numbers, part of the payment card data (part of it was “masked”), and account details. "


American Airlines disclosed a data breach

financial
2022-09-20 https://securityaffairs.co/wordpress/135963/data-breach/american-airlines-data-breach.html

American Airlines disclosed a data breach, threat actors had access to an undisclosed number of employee email accounts. American Airlines recently suffered a data breach, threat actors compromised a limited number of employee email accounts. The intruders had access to sensitive personal information contained in the accounts, but the company’s data breach notification states that it is not aware […]

The post American Airlines disclosed a data breach appeared first on Security Affairs.

"

Autosummary: Exposed data includes name, date of birth, mailing address, phone number, email address, driver’s license number, passport number, and/or certain medical information provided by the impacted individuals. "


American Airlines suffers data breach after phishing incident

financial
2022-09-20 https://www.malwarebytes.com/blog/news/2022/09/american-airlines-suffers-data-breach-after-phishing-incident

Categories: News

Tags: American Airlines

Tags: data breach

Tags: phishing

Tags: identity theft

Major airline American Airlines fell victim to a data breach after a cybercriminal got access to the email accounts of several employees via a phishing attack.

(Read more...)

The post American Airlines suffers data breach after phishing incident appeared first on Malwarebytes Labs.

"

Autosummary: What the attackers had access to In the notice, American Airlines wrote: “The personal information involved in this incident may have included your name, date of birth, mailing address, phone number, email address, driver’s license number, passport number, and/or certain medical information you provided.” Other signs that something"s phishy: The email, text, or voicemail is requesting that you update/fill in personal information. "


Crypto giveaway scams continue to escalate

financial ransomware
2022-09-19 https://www.helpnetsecurity.com/2022/09/19/crypto-giveaway-scams-continue-to-escalate/

Group-IB has noted a fivefold increase in the number of domains used for crypto giveaway scams that involve fake YouTube streams in the first half of 2022. In addition to Vitalik Buterin, Elon Musk, and other crypto celebs, scammers started exploiting the name of Nayib Bukele, the president of Salvador. The evolution of crypto giveaway scams Crypto giveaway scams have evolved into an illicit market segment with multiple services that aim to facilitate fraudulent operations. … More

The post Crypto giveaway scams continue to escalate appeared first on Help Net Security.

"

Autosummary: Scammers have the following at their disposal: an exchange platform for hacked YouTube accounts, viewer boosting services, manuals, website editors, admin panel developers, domain names, bulletproof hosting, and tools and people who can create deepfake videos. After gaining access to a legitimate account, a fake crypto streamer renames the channel, deletes all the previously uploaded videos from the playlist, changes the user pic, adds new design features, and uploads relevant crypto-related content.In addition to Vitalik Buterin, Elon Musk, and other crypto celebs, scammers started exploiting the name of Nayib Bukele, the president of Salvador. "


Revolut hack exposes data of 50,000 users, fuels new phishing wave

financial
2022-09-19 https://www.bleepingcomputer.com/news/security/revolut-hack-exposes-data-of-50-000-users-fuels-new-phishing-wave/
Revolut is sending out notices of a data breach to a small percentage of impacted users, informing them of a security incident where an unauthorized third party accessed internal data. [...] "

Autosummary: The Lithuanian data protection agency notes that the likely exposed information includes: Email addresses Full names Postal addresses Phone numbers Limited payment card data Account data However, in a message to an affected customer, Revolut says that the type of compromised personal data varies for different customers." Founded in 2015, Revolut is a financial technology company that has seen a rapid growth, now offering banking, money management, and investment services to customers all over the world. "


Microsoft 365 phishing attacks impersonate U.S. govt agencies

financial
2022-09-19 https://www.bleepingcomputer.com/news/security/microsoft-365-phishing-attacks-impersonate-us-govt-agencies/
An ongoing phishing campaign targeting U.S. government contractors has expanded its operation to push higher-quality lures and better-crafted documents. [...] "

Autosummary: Also, the PDFs previously featured the same signee, “edward ambakederemo,” whereas now, the metadata in the documents matches the spoofed department. "


American Airlines discloses data breach after employee email compromise

financial
2022-09-19 https://www.bleepingcomputer.com/news/security/american-airlines-discloses-data-breach-after-employee-email-compromise/
American Airlines has notified customers of a recent data breach after attackers compromised an undisclosed number of employee email accounts and gained access to sensitive personal information. [...] "

Autosummary: Personal information exposed in the attack and potentially accessed by the threat actors may have included employees" and customers" names, dates of birth, mailing addresses, phone numbers, email addresses, driver"s license numbers, passport numbers, and / or certain medical information. "


New York ambulance service discloses data breach after ransomware attack

financial exploits ransomware
2022-09-17 https://www.bleepingcomputer.com/news/security/new-york-ambulance-service-discloses-data-breach-after-ransomware-attack/
Empress EMS (Emergency Medical Services), a New York-based emergency response and ambulance service provider, has disclosed a data breach that exposed customer information. [...] "

Autosummary: “Some of these files contained patient names, dates of service, insurance information, and in some instances, Social Security numbers,” reads the disclosure from Empress EMS. "


OneSpan launches Virtual Room to offer bank-grade identity and authentication security

financial
2022-09-16 https://www.helpnetsecurity.com/2022/09/16/onespan-virtual-room/

OneSpan has launched its secure Virtual Room cloud service which enables organizations to deliver live, high-touch assistance to their customers in a high-assurance virtual environment. This customer engagement solution gives organizations the ability to balance identity security, authentication, and e-signature solutions from the broader OneSpan portfolio with a high-assurance virtual experience that is the next best thing to entering a branch or meeting in person. Virtual Room complements digital-first transaction experiences by providing an opportunity … More

The post OneSpan launches Virtual Room to offer bank-grade identity and authentication security appeared first on Help Net Security.

"

Autosummary: Combining OneSpan’s heritage in high-assurance identity verification and authentication with agreement co-browsing, web-enabled videoconferencing, rich collaboration features, and built-in e-signature, Virtual Room helps organizations engage and transact with customers with confidence. "


How to Use a UTM Solution & Win Time, Money and Resources

financial
2022-09-16 https://thehackernews.com/2022/09/how-to-use-utm-solution-win-time-money.html
Unified threat management is thought to be a universal solution for many reasons. First of all, it is compatible with almost any hardware. As a business or an MSP, you don’t have to bother with leasing or subleasing expensive equipment. There is no need to chase your clients to return your costly hardware. The all-in-one UTM solution will save you money and time & make work routine less "

Autosummary: What SafeUTM did was build a VPN network for remote connection of employees to their workplaces, setting up two-factor authentication to protect against connecting untrusted users & site-to-site connection at branch offices via IPSec, and configuring a fault tolerance cluster. State university of higher education, 500 users The university had several issues that a UTM could fix: content filter base was only relevant to English-speaking users, filtering settings for different user groups were not flexible or customizable. "


Crooks are using lures related to Her Majesty Queen Elizabeth II in phishing attacks

financial
2022-09-15 https://securityaffairs.co/wordpress/135764/cyber-crime/queen-elizabeth-ii-phishing.html

Threat actors are exploiting the death of Queen Elizabeth II as bait in phishing attacks to steal Microsoft account credentials from victims. Researchers from Proofpoint are warning of threat actors that are using the death of Queen Elizabeth II as bait in phishing attacks. The attackers aim at tricking recipients into visiting sites designed to […]

The post Crooks are using lures related to Her Majesty Queen Elizabeth II in phishing attacks appeared first on Security Affairs.

"

Autosummary: The first mention of EvilProxy was detected in early May 2022, this is when the actors running it released a demonstration video detailing how it could be used to deliver advanced phishing links with the intention to compromise consumer accounts belonging to major brands such as Apple, Facebook, GoDaddy, GitHub, Google, Dropbox, Instagram, Microsoft, Twitter, Yahoo, Yandex and others. "


Microsoft Edge’s News Feed ads abused for tech support scams

financial
2022-09-15 https://www.bleepingcomputer.com/news/security/microsoft-edge-s-news-feed-ads-abused-for-tech-support-scams/
An ongoing malvertising campaign is injecting ads in the Microsoft Edge News Feed to redirect potential victims to websites pushing tech support scams. [...] "

Autosummary: "


novoShield launches iPhone phishing protection app on the App Store

financial
2022-09-14 https://www.helpnetsecurity.com/2022/09/14/novoshield-iphone-phishing-protection/

novoShield emerged from stealth, launching its iPhone phishing protection app on the App Store. The company’s cybersecurity solution for mobile devices provides everyone – from individual users to businesses of any size – with the technology they need to combat the surging mobile phishing threat without compromising the privacy of the user. novoShield is on a mission to provide easy-to-use and effective enterprise-grade security for all. As more and more consumers and businesses moved online … More

The post novoShield launches iPhone phishing protection app on the App Store appeared first on Help Net Security.

"

Autosummary: Designed to defend against a new era of digital threats, novoShield’s best-in-class solution detects malicious websites in real-time and blocks users from accessing them, while also providing users with live on-screen indications that reassure them when they’re browsing safe websites. "


Phishing page embeds keylogger to steal passwords as you type

financial
2022-09-14 https://www.bleepingcomputer.com/news/security/phishing-page-embeds-keylogger-to-steal-passwords-as-you-type/
A novel phishing campaign is underway, targeting Greeks with phishing sites that mimic the state"s official tax refund platform and steal credentials as they type them. [...] "

Autosummary: Notice about tax return on the fake portal (Cyble) The emails contain links that point to multiple phishing URLs impersonating the Greek government tax portal, like “govgr-tax[.]me/ret/tax,”, “govgreece-tax[.]me”, and “mygov-refund[.]me/ret/tax”. "


Gay hookup site typosquatted to push dodgy Chrome extensions, scams

financial
2022-09-14 https://www.bleepingcomputer.com/news/security/gay-hookup-site-typosquatted-to-push-dodgy-chrome-extensions-scams/
Gay hookup and cruising web app Sniffies is being impersonated by opportunistic threat actors hoping to target the website"s users with many typosquatting domains that push scams and dubious Google Chrome extensions. In some cases, these illicit domains launch the Apple Music app prompting users to buy a subscription. [...] "

Autosummary: Once accessed, the illicit "Sniffies" copycat domains do one of the following things: Push the user to install dubious Chrome extensions Launch the "Music" App on Apple devices right from the web browser Lead the users to bogus technical "support" scam sites Lead the users to fake job posting sites In tests by BleepingComputer, one such typosquatting domain sniiffies.com, for example, was seen performing one of the above tasks at random. "


Malvertising on Microsoft Edge"s News Feed pushes tech support scams

financial
2022-09-14 https://www.malwarebytes.com/blog/threat-intelligence/2022/09/microsoft-edges-news-feed-pushes-tech-support-scam

We uncovered a campaign on the Microsoft Edge home page where malicious ads are luring victims into tech support scams.

(Read more...)

The post Malvertising on Microsoft Edge"s News Feed pushes tech support scams appeared first on Malwarebytes Labs.

"

Autosummary: Infrastructure The advertisements displayed on the Edge News Feed are linked with the following domains (this list is not exhaustive): feedsonbudget[.]com financialtrending[.]com foddylearn[.]com glamorousfeeds[.]com globalnews[.]cloud hardwarecloseout[.]com humaantouch[.]com mainlytrendy[.]com manbrandsonline[.]com polussuo[.]com newsagent[.]quest newsforward[.]quest puppyandcats[.]online thespeedoflite[.]com tissatweb[.]us trendingonfeed[.]com viralonspot[.]com weeklylive[.]info everyavenuetravel[.]site One of the domains,tissatweb[.]us, which was also publicly reported for hosting a browser locker has interesting whois data: "


U-Haul reports data breach, customers’ info exposed

financial
2022-09-13 https://www.helpnetsecurity.com/2022/09/13/u-haul-data-breach/

U.S. moving and storage rental company U-Haul has suffered a data breach due to an unauthorized person having accessed an unspecified number of rental contracts, U-Haul’s parent company Amerco has revealed in a last week. It is not known have many customers have been affected, but apparently their payment card information is safe – the person had access “only” to customers’ name, driver’s license (and the information included on it, e.g., physical address and date … More

The post U-Haul reports data breach, customers’ info exposed appeared first on Help Net Security.

"

Autosummary: "


Hackers now use ‘sock puppets’ for more realistic phishing attacks

financial
2022-09-13 https://www.bleepingcomputer.com/news/security/hackers-now-use-sock-puppets-for-more-realistic-phishing-attacks/
An Iranian-aligned hacking group uses a new, elaborate phishing technique involving multiple personas and email accounts to lure targets into opening malicious documents. [...] "

Autosummary: Timeline of the third MPI attack example (Proofpoint) In all cases, the threat actors used personal email addresses (Gmail, Outlook, AOL, Hotmail) for both the senders and the CCed persons instead of addresses from the impersonated institutions, which is a clear sign of suspicious activity. "


Financial organizations fail to act on firmware breaches

financial
2022-09-12 https://www.helpnetsecurity.com/2022/09/12/financial-organizations-fail-to-act-on-firmware-breaches-video/

In this Help Net Security video, Michael Thelander, Director Product Marketing at Eclypsium, discusses how financial organizations are failing to act despite the majority experiencing a firmware-related breach. 92% of CISOs in finance believe adversaries are better equipped at weaponizing firmware than their teams are at securing it, according to Eclypsium and Vanson Bourne. Additionally, three out of four acknowledge gaps in awareness concerning the organization’s firmware blind spot. Consequently, 88% of those surveyed admit … More

The post Financial organizations fail to act on firmware breaches appeared first on Help Net Security.

"

Autosummary: "


U-Haul discloses data breach exposing customer driver licenses

financial
2022-09-12 https://www.bleepingcomputer.com/news/security/u-haul-discloses-data-breach-exposing-customer-driver-licenses/
Moving and storage giant U-Haul International (U-Haul) disclosed a data breach after a customer contract search tool was hacked to access customers" names and driver"s license information. [...] "

Autosummary: "


Scammers live-streamed on YouTube a fake Apple crypto event

financial
2022-09-10 https://securityaffairs.co/wordpress/135549/cyber-crime/fake-apple-crypto-event-youtube.html

Scammers live-streamed on YouTube an old interview with Tim Cook as part of a fake Apple crypto event, and tens of thousands of users viewed it. Cybercriminals were live-streaming on YouTube an old interview with Tim Cook as part of a fake Apple crypto event, and tens of thousands of users viewed it. The interview […]

The post Scammers live-streamed on YouTube a fake Apple crypto event appeared first on Security Affairs.

"

Autosummary: “When I first started watching the fake stream, there were around 16K viewers, and right before first publishing this story, that count was nearly 70K.” The Verge also reported having found another live stream on a separate channel, the stream was advertised as an event featuring Cook and Elon Musk about Apple and the metaverse. "


Better than a fix: Tightening backup and restore helps financial services companies innovate

financial
2022-09-09 https://www.helpnetsecurity.com/2022/09/09/financial-services-data-protection/

We all know the risks out there. Ransomware is a huge threat, and critical transactional data is constantly under attack. Meanwhile, financial services organizations are being squeezed on all sides, as regulators are tightening legislation, from SOX to CCPA, GDPR and global data privacy laws like PIPL. In this firestorm, it’s never been more important for financial services organizations to level up their data protection and risk mitigation strategies. What makes financial services data so … More

The post Better than a fix: Tightening backup and restore helps financial services companies innovate appeared first on Help Net Security.

"

Autosummary: Amongst the financial services organizations that were hit, 52% paid the ransom to restore data, which is higher than the global average of 46%, and the survey found that the average remediation cost in financial services was US$1.59M, which is above the global average of US$1.4M. Response rates are too slow It follows that securing this data is a huge challenge that requires ever-shifting innovations. Sophisticated data models Strict security requirements Extremely large data volumes Testing environments can introduce risk Financial services under attack Threats to data come from many places, from human error to malicious activity, and one such threat is ransomware attacks. 2. Have a clear archiving strategy, which applies coherent rules that control which data stays in the platform, which moves off-platform, and what gets deleted, all in keeping with your business needs and industry regulation.Meanwhile, financial services organizations are being squeezed on all sides, as regulators are tightening legislation, from SOX to CCPA, GDPR and global data privacy laws like PIPL. "


OneSpan and BankID expand digital identity protection to allow cross-border authentication with e-ID

financial
2022-09-09 https://www.helpnetsecurity.com/2022/09/09/onespan-cloud-authentication-bankid/

OneSpan has expanded its OneSpan Cloud Authentication service with BankID. BankID first launched with OneSpan in September 2021 and has already reached a multi-million user milestone that is expected to continue growing as BankID’s technology adoption increases. This expanded partnership further solidifies the crucial role BankID has entrusted to OneSpan to provide security and meet compliance standards within the Norwegian critical national infrastructure. Issued through more than 90 banks and 9,000 merchants, including tax authorities, … More

The post OneSpan and BankID expand digital identity protection to allow cross-border authentication with e-ID appeared first on Help Net Security.

"

Autosummary: “The world needs security-infused workflows native to digital experiences, like BankID’s solution, that preserve and enhance the customer experience and guarantee the integrity of people, data, transactions, and documentation,” said OneSpan President and CEO, Matthew Moynahan. "


Lampion malware returns in phishing attacks abusing WeTransfer

financial exploits
2022-09-09 https://www.bleepingcomputer.com/news/security/lampion-malware-returns-in-phishing-attacks-abusing-wetransfer/
The Lampion malware is being distributed in greater volumes lately, with threat actors abusing WeTransfer as part of their phishing campaigns. [...] "

Autosummary: More recently, in March 2022, Cyware reported an uptick in the trojan"s distribution, identifying a hostname link to Bazaar and LockBit operations. "


Hackers Repeatedly Targeting Financial Services in French-Speaking African Countries

financial
2022-09-08 https://thehackernews.com/2022/09/hackers-repeatedly-targeting-financial.html
Major financial and insurance companies located in French-speaking nations in Africa have been targeted over the past two years as part of a persistent malicious campaign codenamed DangerousSavanna. Countries targeted include Ivory Coast, Morocco, Cameroon, Senegal, and Togo, with the spear-phishing attacks heavily focusing on Ivory Coast in recent months, Israeli cybersecurity firm Check Point "

Autosummary: "


Some Members of Conti Group Targeting Ukraine in Financially Motivated Attacks

financial ransomware
2022-09-07 https://thehackernews.com/2022/09/some-members-of-conti-group-targeting.html
Former members of the Conti cybercrime cartel have been implicated in five different campaigns targeting Ukraine from April to August 2022. The findings, which come from Google"s Threat Analysis Group (TAG), builds upon a prior report published in July 2022, detailing the continued cyber activity aimed at the Eastern European nation amid the ongoing Russo-Ukrainian war. "UAC-0098 is a threat "

Autosummary: The findings, which come from Google"s Threat Analysis Group (TAG), builds upon a prior report published in July 2022, detailing the continued cyber activity aimed at the Eastern European nation amid the ongoing Russo-Ukrainian war. "


EvilProxy phishing-as-a-service with MFA bypass emerged on the dark web

financial
2022-09-06 https://www.helpnetsecurity.com/2022/09/06/evilproxy-phishing-as-a-service/

Following the recent Twilio hack leading to the leakage of 2FA (OTP) codes, cybercriminals continue to upgrade their attack arsenal to orchestrate advanced phishing campaigns targeting users worldwide. Resecurity has recently identified a new Phishing-as-a-Service (PhaaS) called EvilProxy advertised in the Dark Web. On some sources the alternative name is Moloch, which has some connection to a phishing-kit developed by several notable underground actors who targeted the financial institutions and e-commerce sector before. While the … More

The post EvilProxy phishing-as-a-service with MFA bypass emerged on the dark web appeared first on Help Net Security.

"

Autosummary: zM2MDMtZWNhZC00ZWFmLWE5YjMtYzgzZTFjM2E1ZDdl&ui_locales=en-US&mkt =en-US&state=jHi-CP0Nu4oFHIxklcT1adstnCWbwJwuXQWTxNSSsw-23qiXK- 6EzyYoAyNZ6rHuHwsIYSkRp99F-bqPqhN4JVCnT4-3MQIDvdTKapKarcqaMFi6_ xv2__3D0KfqBQ070ykGBGlwxFQ6Mzt9CwUsz2zdgcB4jFux2BhZQwcj-WumSBz 0VQs5VePV-wz00E8rDxEXfQdlv-AT29EwdG77AmGWinyf3yQXSZTHJyo8s-IWS Holy3Kbturwnc87sDC3uwEn6VDIjKbbaJ-c-WOzrg&x-client-SKU=ID_ NETSTANDARD2_0&x-client-ver=6.16.0.0 Post-authorization URL https://473126b6-bf9a-4a96-8111-fb04f6631ad8-571c4b21.The automated installer has a reference to a user “Olf Dobs” (ksh8h297aydO) on Gitlab: apt update -qqy && apt dist-upgrade --no-install-recommends --no-install-suggests -o Dpkg::options::="--force-confdef" -y \ && apt install --no-install-recommends --no-install-suggests -y git \ && rm -rf /srv/control-agent && git clone --recurse-submodules https://gitlab.com/ksh8h297ayd0/docker-control-agent.git /srv/control-agent \ && cd /srv/control-agent && chmod +x ./install.sh \ && /srv/control-agent/install.sh "[license_key]" ===*= After a successful deployment, the scripts will forward the traffic from the victims via 2 gateways defined as “upstream”: Based on further analysis, we identified some of the domain names used for phishing campaigns. 147[.]78[.]47[.]250 185[.]158[.]251[.]169 194[.]76[.]226[.]166 msdnmail[.]net evilproxy[.]pro top-cyber[.]club rproxy[.]io login-live.rproxy[.]io gw1.usd0182738s80[.]click:9000 gw2.usd0182738s80[.]click:9000 cpanel.evilproxy[.]pro cpanel.pua75npooc4ekrkkppdglaleftn 5mi2hxsunz5uuup6uxqmen4deepyd[.]onion "


New EvilProxy Phishing Service Allowing Cybercriminals to Bypass 2-Factor Security

financial ciber
2022-09-06 https://thehackernews.com/2022/09/new-evilproxy-phishing-service-allowing.html
A new phishing-as-a-service (PhaaS) toolkit dubbed EvilProxy is being advertised on the criminal underground as a means for threat actors to bypass two-factor authentication (2FA) protections employed against online services. "EvilProxy actors are using reverse proxy and cookie injection methods to bypass 2FA authentication – proxifying victim"s session," Resecurity researchers said in a Monday "

Autosummary: "


Fake Antivirus and Cleaner Apps Caught Installing SharkBot Android Banking Trojan

financial exploits
2022-09-05 https://thehackernews.com/2022/09/fake-antivirus-and-cleaner-apps-caught.html
The notorious Android banking trojan known as SharkBot has once again made an appearance on the Google Play Store by masquerading as antivirus and cleaner apps. "This new dropper doesn"t rely on Accessibility permissions to automatically perform the installation of the dropper Sharkbot malware," NCC Group"s Fox-IT said in a report. "Instead, this new version asks the victim to install the "

Autosummary: "


EvilProxy Phishing-As-A-Service With MFA Bypass Emerged In Dark Web

financial
2022-09-05 https://securityaffairs.co/wordpress/135318/cyber-crime/evilproxy-phishing-as-a-service.html

Resecurity researchers discovered a new Phishing-as-a-Service (PhaaS) called EvilProxy advertised on the Dark Web. Original post: hxxps://resecurity.com/blog/article/evilproxy-phishing-as-a-service-with-mfa-bypass-emerged-in-dark-web Following the recent Twilio hack leading to the leakage of 2FA (OTP) codes, cybercriminals continue to upgrade their attack arsenal to orchestrate advanced phishing campaigns targeting users worldwide. Resecurity has recently identified a new Phishing-as-a-Service (PhaaS) called EvilProxy advertised in the Dark […]

The post EvilProxy Phishing-As-A-Service With MFA Bypass Emerged In Dark Web appeared first on Security Affairs.

"

Autosummary: The automated installer has a reference to a user “Olf Dobs” (ksh8h297aydO) on Gitlab: apt update -qqy && apt dist-upgrade –no-install-recommends –no-install-suggests -o Dpkg::options::=”–force-confdef” -y \ && apt install –no-install-recommends –no-install-suggests -y git \ && rm -rf /srv/control-agent && git clone –recurse-submodules https://gitlab.com/ksh8h297ayd0/docker-control-agent.git /srv/control-agent \ && cd /srv/control-agent && chmod +x ./install.sh \ && /srv/control-agent/install.sh ‘[license_key]’ ===*= After a successful deployment, the scripts will forward the traffic from the victims via 2 gateways defined as “upstream”: Based on further analysis, we identified some of the domain names used for phishing campaigns.All&response_mode=form_post&nonce=637975588496970710 .Zjg3YzFkMmEtYTUxYy00NDliLWEzYzAtMTExZTliNjBkY2ZkY2U3NzM2MDMtZWNhZC00ZWFmLWE5YjMtYzgzZTFjM2E1ZDdl&ui_locales=en-US&mkt=en-US&state=jHi-CP0Nu4oFHIxklcT1adstnCWbwJwuXQWTxNSSsw-23qiXK-6EzyYoAyNZ6rHuHwsIYSkRp99F-bqPqhN4JVCnT4-3MQIDvdTKapKarcqaMFi6_xv2__3D0KfqBQ070ykGBGlwxFQ6Mzt9CwUsz2zdgcB4jFux2BhZQwcj-WumSBz0VQs5VePV-wz00E8rDxEXfQdlv-AT29EwdG77AmGWinyf3yQXSZTHJyo8s-IWSHoly3Kbturwnc87sDC3uwEn6VDIjKbbaJ-c-WOzrg&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.16.0.0 Post-Authorization URL https://473126b6-bf9a-4a96-8111-fb04f6631ad8-571c4b21.msdnmail[.]net/mail/?realm=[victim_domain]&exsvurl=1&ll-cc=1033&modurl=0&JitExp=1&url=%2Fowa%2F%3Frealm%253d%2526exsvurl%253d1%2526ll-cc%253d1033%2526modurl%253d0%2526login_hint%253[victim_email]%252540[victim_domain] The bad actors are using multiple techniques and approaches to recognize victims and to protect the phishing-kit code from being detected. "


New EvilProxy service lets all hackers use advanced phishing tactics

financial industry
2022-09-05 https://www.bleepingcomputer.com/news/security/new-evilproxy-service-lets-all-hackers-use-advanced-phishing-tactics/
A reverse-proxy Phishing-as-a-Service (PaaS) platform called EvilProxy has emerged, promising to steal authentication tokens to bypass multi-factor authentication (MFA) on Apple, Google, Facebook, Microsoft, Twitter, GitHub, GoDaddy, and even PyPI. [...] "

Autosummary: A reverse-proxy Phishing-as-a-Service (PaaS) platform called EvilProxy has emerged, promising to steal authentication tokens to bypass multi-factor authentication (MFA) on Apple, Google, Facebook, Microsoft, Twitter, GitHub, GoDaddy, and even PyPI. "


TikTok denies data breach following leak of user data

financial
2022-09-05 https://securityaffairs.co/wordpress/135333/data-breach/tiktok-data-leak.html

Threat actors published a sample of data allegedly stolen from TikTok, but the company denies it was breached. The hacking collective AgainstTheWest recently published a post on Breach Forums message board claiming to have hacked TikTok and stolen source code and user data. The group published screenshots of an alleged stolen data, it claims to […]

The post TikTok denies data breach following leak of user data appeared first on Security Affairs.

"

Autosummary: Linkedin Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


TikTok Denies Data Breach Reportedly Exposing Over 2 Billion Users" Information

financial
2022-09-05 https://thehackernews.com/2022/09/tiktok-denies-data-breach-reportedly.html
Popular short-form social video service TikTok denied reports that it was breached by a hacking group, after it claimed to have gained access to an insecure cloud server. "TikTok prioritizes the privacy and security of our users" data," the ByteDance-owned company told The Hacker News. "Our security team investigated these claims and found no evidence of a security breach." The denial follows "

Autosummary: " "AgainstTheWest has had a long history of lying about breaches or other things (saying he"s a state-sponsored hacking group... LOL) and this was just the tipping point," pompompurin, the actor who launched Breach Forums earlier this March, said. "


A new phishing scam targets American Express cardholders

financial
2022-09-04 https://securityaffairs.co/wordpress/135292/hacking/phishing-scam-targets-american-express.html

Cybersecurity firm Armorblox discovered a new phishing campaign aimed at American Express customers. Armorblox researchers uncovered a new phishing campaign that is targeting American Express customers. The messages use a malicious attachment and their content attempt to trick cardholders into opening it. The subject of the emails reads “Important Notification About Your Account” in an attempt to urge recipients […]

The post A new phishing scam targets American Express cardholders appeared first on Security Affairs.

"

Autosummary: "


Samsung Admits Data Breach that Exposed Details of Some U.S. Customers

financial
2022-09-03 https://thehackernews.com/2022/09/samsung-admits-data-breach-that-exposed.html
South Korean chaebol Samsung on Friday said it experienced a cybersecurity incident that resulted in the unauthorized access of some customer information, the second time this year it has reported such a breach. "In late July 2022, an unauthorized third-party acquired information from some of Samsung"s U.S. systems," the company disclosed in a notice. "On or around August 4, 2022, we determined "

Autosummary: "


JuiceLedger Hackers Behind the Recent Phishing Attacks Against PyPI Users

financial
2022-09-02 https://thehackernews.com/2022/09/juiceledger-hackers-behind-recent.html
More details have emerged about the operators behind the first-known phishing campaign specifically aimed at the Python Package Index (PyPI), the official third-party software repository for the programming language. Connecting it to a threat actor tracked as JuiceLedger, cybersecurity firm SentinelOne, along with Checkmarx, described the group as a relatively new entity that surfaced in early "

Autosummary: "


Samsung discloses data breach after July hack

financial
2022-09-02 https://www.bleepingcomputer.com/news/security/samsung-discloses-data-breach-after-july-hack/
Electronics giant Samsung has confirmed a new data breach today after some of its U.S. systems were hacked to steal customer data. [...] "

Autosummary: "


Samsung discloses a second data breach this year

financial
2022-09-02 https://securityaffairs.co/wordpress/135241/data-breach/samsung-second-data-breach-2022.html

Electronics giant Samsung has confirmed a new data breach after some of its US systems were compromised in July. After the attack that hit the company in late July 2022, Samsung disclosed a data breach. The Electronics giant discovered on August 4 that threat actors have had access to its systems and exfiltrated customer personal […]

The post Samsung discloses a second data breach this year appeared first on Security Affairs.

"

Autosummary: The company states that customers have no immediate action to do to mitigate the potential impacts of the incident, anyway it recommends that its customers: Remain cautious of any unsolicited communications that ask for your personal information or refer you to a web page asking for personal information Avoid clicking on links or downloading attachments from suspicious emails Review their accounts for suspicious activity In March 2020, Samsung disclosed another data breach after it was hit by an attack conducted by the data extortion group Lapsus$. Threat actors had access to internal company data, including the source code of Galaxy models. "


How Just-in-Time privilege elevation prevents data breaches and lateral movement

financial
2022-09-01 https://www.helpnetsecurity.com/2022/09/01/how-just-in-time-privilege-elevation-prevents-data-breaches-and-lateral-movement/

Are inadequate security policies for privileged access making you highly vulnerable to security breaches and ransomware attacks? In the weeks that followed the high-profile attack on the SolarWinds supply chain, it became clear that the threat actors infiltrated the company’s internal networks and cloud infrastructure through unrestricted privileged access. Once inside the network, they were able to move laterally in the system. This attack and many others reinforce the importance of an effective Privileged Access … More

The post How Just-in-Time privilege elevation prevents data breaches and lateral movement appeared first on Help Net Security.

"

Autosummary: A typical cyber attack chain Address compliance According to the Gartner report: Reduce Risk Through a Just-in-Time Approach to Privileged Access Management, “By the year 2025, 75% of cyber insurance providers will mandate the use of JIT PAM principles.”We must eliminate broad and discretionary access, remove accounts with standing privileges, enforce least privilege, and enable JIT access request workflows for legitimate time-bound access.Since JIT privilege elevation eliminates standing privileges, many IT tasks are also eliminated, such as credential rotation, privileged access expiration, and account deletion. "


Thousands lured with blue badges in Instagram phishing attack

financial
2022-09-01 https://www.bleepingcomputer.com/news/security/thousands-lured-with-blue-badges-in-instagram-phishing-attack/
A new Instagram phishing campaign is underway, attempting to scam users of the popular social media platform by luring them with a blue-badge offer. [...] "

Autosummary: The second step in the phishing process (Vade) The first form requests “username”, the second asks the victim to enter “name”, “email”, and “phone number”, while the third and final step requests entering the user “password”, to supposedly verify that they own the account. "


Russian streaming platform Start discloses a data breach impacting 7.5M users

financial
2022-08-31 https://securityaffairs.co/wordpress/135069/data-breach/start-data-breach.html

The Russian subscription-based streaming service Start discloses a data breach affecting 7.5 million users. The Russian media streaming platform START disclosed a data breach that impacted 7.5 millions of its users. According to the company, the attackers stole a 2021 database from its infrastructure and also shared a samples online to demonstrate the authenticity of […]

The post Russian streaming platform Start discloses a data breach impacting 7.5M users appeared first on Security Affairs.

"

Autosummary: “As follows from the leak, 24.6 million Start users registered from Russia, 2.3 million from Kazakhstan, 2.1 million from China, and 1.7 million from Ukraine.” "


Final Fantasy 14 players targeted by QR code phishing

financial
2022-08-31 https://www.malwarebytes.com/blog/news/2022/08/final-fantasy-14-players-targeted-by-qr-code-phishing

Categories: News

Categories: Scams

We take a look at multiple reports of Final Fantasy 14 players attacked by a wave of QR themed phishing.

(Read more...)

The post Final Fantasy 14 players targeted by QR code phishing appeared first on Malwarebytes Labs.

"

Autosummary: * On a legitimate website operated by SQUARE ENIX CO., LTD., no other pages apart from login pages will require password entry, nor will any of our staff ever ask you for your password. Please also be aware of the following methods used to direct players to fake pages: ・Using FFXIV in-game chat to direct players to fake pages imitating Square Enix websites, including the Support Center, the Lodestone, and the official FINAL FANTASY XIV Forums. The developers write: As we have mentioned in the past, we have confirmed that certain individuals are attempting to direct players to fake login websites which imitate the Square Enix Account Management System in an effort to steal (also known as “phishing”) information such as their Square Enix ID and password, as well as date of birth. "


FBI Warns Investors to Take Precautions with Decentralized Financial Platforms

financial
2022-08-30 https://thehackernews.com/2022/08/fbi-warns-investors-to-take-precautions.html
The U.S. Federal Bureau of Investigation (FBI) on Monday warned of cyber criminals increasingly exploiting flaws in decentralized finance (DeFi) platforms to plunder cryptocurrency. "The FBI has observed cyber criminals exploiting vulnerabilities in the smart contracts governing DeFi platforms to steal investors" cryptocurrency," the agency said in a notification. Attackers are said to have used "

Autosummary: "


TikShock: Don’t get caught out by these 5 TikTok scams

financial
2022-08-30 https://www.welivesecurity.com/2022/08/30/tikshock-dont-get-caught-out-5-tiktok-scams/

Are you aware of the perils of the world’s no. 1 social media? Do you know how to avoid scams and stay safe on TikTok?

The post TikShock: Don’t get caught out by these 5 TikTok scams appeared first on WeLiveSecurity

"

Autosummary: Furthermore, while in an app that people are scrolling minute after minute, even hour after hour, scams can easily catch people off guard and often make them lose money, their account, or even their reputation.Pretty sure I’ve just got a Phishing scam text via someone texting via actual tiktok pic.twitter.com/UCGhsoWz56 — Carrie Walsh (@carrie_walsh_) August 17, 2022 Bot accounts TikTok is, unfortunately, still full of bot accounts that cleverly interact with users in a way that make the targeted users think they are chatting with a real person. "


Russian streaming platform confirms data breach affecting 7.5M users

financial
2022-08-30 https://www.bleepingcomputer.com/news/security/russian-streaming-platform-confirms-data-breach-affecting-75m-users/
Russian media streaming platform "START" (start.ru) has confirmed rumors of a data breach impacting millions of users. [...] "

Autosummary: One discrepancy between START’s statement and the leaked dump is that the latter contains md5crypt-hashed passwords, IP addresses, login logs, and subscription details, which have not been included in the official statement from the platform. "


British Airways customers targeted in lost luggage Twitter scam

financial
2022-08-30 https://www.malwarebytes.com/blog/news/2022/08/steer-clear-of-lost-luggage-scams-on-twitter

Categories: News

Tags: social media

Tags: twitter

Tags: luggage

Tags: airline

Tags: terminal

Tags: scam

Tags: fake

Tags: fraud

Tags: send money

Fake customer support accounts are extracting cash from people looking for some help on Twitter.

(Read more...)

The post British Airways customers targeted in lost luggage Twitter scam appeared first on Malwarebytes Labs.

"

Autosummary: Lose your luggage, find a fraud People posting about missing luggage on Twitter quickly found their replies filling up with offers to help from a non-verified account purporting to be British Airways. Avoiding the luggage assistance fakers Here are some things you should do, and be aware of, when in transit. "


Scammers used a deepfake AI hologram of Binance executive to scam crypto projects

financial
2022-08-29 https://securityaffairs.co/wordpress/134942/hacking/binance-scammers-deepfake-video.html

Scammers used a deepfake AI hologram of the Binance chief communications officer for fraudulent activities. Patrick Hillmann, chief communications officer of Binance, confirmed that scammers used his Deepfake AI hologram to trick users into online meetings and target the projects of clients of the company. Hillmann explained in a blog post that the attack was […]

The post Scammers used a deepfake AI hologram of Binance executive to scam crypto projects appeared first on Security Affairs.

"

Autosummary: "


Facebook agrees to settle class action lawsuit related to Cambridge Analytica data breach

financial
2022-08-29 https://www.csoonline.com/article/3671333/facebook-agrees-to-settle-class-action-lawsuit-related-to-cambridge-analytica-data-breach.html#tk.rss_security
The four-year-old lawsuit claimed Facebook allowed the British political consulting firm access to private data of over 80 million users. "

Autosummary: The information that could be harvested by Facebook apps, according to Bright, was extensive and including “about me, actions, activities, b-day, check-ins, education, events, games, groups, hometown, interests, likes, location, notes, online status, tags, photos, questions, relationships, religion/politics, status, subscriptions, website, work history.” "


Twilio data breach turns out to be more elaborate than suspected

financial
2022-08-29 https://www.malwarebytes.com/blog/news/2022/08/twilio-data-breach-turns-out-to-be-more-elaborate-than-suspected

Categories: News

Tags: twilio

Tags: okta

Tags: Authy

Tags: Signal

Tags: Cloudflare

Tags: MailChimp

Tags: Klaviyo

Tags: scatter swine

Tags: oktapus

Tags: 2fa

Tags: otp

Even if you don"t know a thing about Twilio, you may have been affected by their data breach.

(Read more...)

The post Twilio data breach turns out to be more elaborate than suspected appeared first on Malwarebytes Labs.

"

Autosummary: In a first update, Twilio, a cloud-based communication platform provider, revealed that the attackers also compromised the accounts of some users of Authy, its two-factor authentication (2FA) app. "


Week in review: RCE bug in GitLab patched, phishing PyPI users, Escanor malware in MS Office docs

financial exploits
2022-08-28 https://www.helpnetsecurity.com/2022/08/28/week-in-review-rce-bug-in-gitlab-patched-phishing-pypi-users-escanor-malware-in-ms-office-docs/

Thoma Bravo: Securing digital identities has become a major priority In this Help Net Security interview, Andrew Almeida, Partner on the Flagship team at Thoma Bravo, talks about the firm’s recent acquisition of SailPoint, and about innovation in the enterprise identity space. Critical RCE bug in GitLab patched, update ASAP! (CVE-2022-2884) GitLab has fixed a remote code execution vulnerability (CVE-2022-2884) affecting the Community and the Enterprise Edition of its DevOps platform, and has urged admins … More

The post Week in review: RCE bug in GitLab patched, phishing PyPI users, Escanor malware in MS Office docs appeared first on Help Net Security.

"

Autosummary: What businesses can do to anticipate and mitigate ransomware threats In this Help Net Security video, Kevin Holvoet, Cyber Threat Intelligence Instructor, SANS Institute, discusses ransomware and Ransomware as a Service (Raas) attacks, and illustrates how preparedness with a proper top-down response is critical for business continuity in case of an attack. New infosec products of the week: August 26, 2022 Here’s a look at the most interesting products from the past week, featuring releases from Drata, Ntrinsec, PlainID, Privitar, and ReasonLabs. "


Experts warn of the first known phishing attack against PyPI

financial
2022-08-28 https://securityaffairs.co/wordpress/134931/cyber-crime/pypi-phishing-campaign.html

The Python Package Index (PyPI) warns of an ongoing phishing campaign to steal developer credentials and distribute malicious updates. The Python Package Index, PyPI, this week warned of an ongoing phishing campaign that aims to steal developer credentials and inject malicious updates to the packages in the repository. “Today we received reports of a phishing […]

The post Experts warn of the first known phishing attack against PyPI appeared first on Security Affairs.

"

Autosummary: “The phishing attempt and the malicious packages are linked by the domain linkedopports[.]com, which appears in the malicious package code and also functions as the location to which the phishing site tries to send the stolen credentials.” reads the analysis published by Checkmarx. "


How fast is the financial industry fixing its software security flaws?

financial industry
2022-08-26 https://www.helpnetsecurity.com/2022/08/26/financial-software-security-flaws/

Veracode released data revealing that the financial services industry ranks among the best for overall flaw percentage when compared to other industries, but has one of the lowest fix rates for software security flaws. The sector also falls to the middle of the pack for high-severity flaws, with 18 percent of applications containing a serious vulnerability, suggesting financial firms should prioritize identifying and remediating the flaws that matter most. The findings were outlined in the … More

The post How fast is the financial industry fixing its software security flaws? appeared first on Help Net Security.

"

Autosummary: Although the finance sector outperforms most other industries in fix times for flaws discovered by dynamic, SCA, and static, the study found there is still ample room for continued improvement when looking at the number of days it takes to resolve 50 percent of flaws—116 days for dynamic analysis, 385 days for SCA, and 288 days for static analysis. "


0ktapus phishing campaign: Twilio hackers targeted other 136 organizations

financial
2022-08-26 https://securityaffairs.co/wordpress/134851/hacking/0ktapus-phishing-campaign.html

The threat actors behind Twilio and Cloudflare attacks have been linked to a phishing campaign that targeted other 136 organizations. The threat actors behind the attacks on Twilio and Cloudflare have been linked to a large-scale phishing campaign that targeted 136 organizations, security firm Group-IB reported. Most of the victims are organizations providing IT, software development, and cloud services. The campaign, codenamed 0ktapus, […]

The post 0ktapus phishing campaign: Twilio hackers targeted other 136 organizations appeared first on Security Affairs.

"

Autosummary: Linkedin Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


DoorDash discloses new data breach tied to Twilio hackers

financial
2022-08-26 https://www.bleepingcomputer.com/news/security/doordash-discloses-new-data-breach-tied-to-twilio-hackers/
Food delivery firm DoorDash has disclosed a data breach exposing customer and employee data that is linked to the recent cyberattack on Twilio. [...] "

Autosummary: Other companies targeted in the attack include Coinbase, KuCoin, Binance, Microsoft, Telus, Verizon Wireless, T-Mobile, AT&T, Sprint, Rogers, Mailgun, Slack, Box, SendGrid, Yahoo, Sykes, BestBuy, and Infosys. "


PyPI Repository Warns Python Project Maintainers About Ongoing Phishing Attacks

financial
2022-08-25 https://thehackernews.com/2022/08/pypi-repository-warns-python-project.html
The Python Package Index, PyPI, on Wednesday sounded the alarm about an ongoing phishing campaign that aims to steal developer credentials and inject malicious updates to legitimate packages. "This is the first known phishing attack against PyPI," the maintainers of the official third-party software repository said in a series of tweets. The social engineering attack entails sending "

Autosummary: "This malware is untypically large, ~63MB, (possibly in an attempt to evade [antivirus] detection) and has a valid signature (signed on August 23rd, 2022)," Checkmarx researcher Aviad Gershon noted. "


Phishing PyPI users: Attackers compromise legitimate projects to push malware

financial exploits
2022-08-25 https://www.helpnetsecurity.com/2022/08/25/pypi-phishing/

PyPI, the official third-party software repository for Python packages, is warning about a phishing campaign targeting its users. “We have additionally determined that some maintainers of legitimate projects have been compromised, and malware published as the latest release for those projects. These releases have been removed from PyPI and the maintainer accounts have been temporarily frozen,” the PyPI team noted. The malicious releases that they are currently aware of are: exotel – v0.1.6 spam – … More

The post Phishing PyPI users: Attackers compromise legitimate projects to push malware appeared first on Help Net Security.

"

Autosummary: PyPI (i.e., the Python Software Foundation, which runs the repository) has recently begun requiring that maintainers of critical projects/packages must have 2FA enabled to publish, update, or modify them, and has distributed 4000 hardware security keys to help them. "


Twilio hackers also breached over 130 orgs in massive phishing attack

financial
2022-08-25 https://www.bleepingcomputer.com/news/security/twilio-hackers-also-breached-over-130-orgs-in-massive-phishing-attack/
Threat analysts have discovered the phishing kit responsible for thousands of attacks against 136 high-profile organizations that have compromised 9,931 accounts. [...] "

Autosummary: Some of the targeted companies include T-Mobile, MetroPCS, Verizon Wireless, AT&T, Slack, Twitter, Binance, KuCoin, CoinBase, Microsoft, Epic Games, Riot Games, Evernote, AT&T, HubSpot, TTEC, and Best Buy. "


PyPI packages hijacked after developers fall for phishing emails

financial
2022-08-25 https://www.bleepingcomputer.com/news/security/pypi-packages-hijacked-after-developers-fall-for-phishing-emails/
A phishing campaign caught yesterday was seen targeting maintainers of Python packages published to the PyPI registry. Python packages "exotel" and "spam" are among hundreds seen laced with malware after attackers successfully compromised accounts of maintainers who fell for the phishing email.  [...] "

Autosummary: " Along with this, the registry admins shared a number of steps one could take to safeguard themselves from such phishing attacks, such as checking the URL of the page before providing their PyPI account credentials: To verify that you’re not entering credentials in a phishing site, confirm that the URL in the address bar is https://t.co/diAe0xWm0R and that the site’s TLS certificate is issued to https://t.co/diAe0xWm0R. Additionally, consider using a browser-integrated password manager. "


Twilio hackers hit over 130 orgs in massive Okta phishing attack

financial
2022-08-25 https://www.bleepingcomputer.com/news/security/twilio-hackers-hit-over-130-orgs-in-massive-okta-phishing-attack/
Threat analysts have discovered the phishing kit responsible for thousands of attacks against 136 high-profile organizations that have compromised 9,931 accounts. [...] "

Autosummary: Some of the targeted companies include T-Mobile, MetroPCS, Verizon Wireless, AT&T, Slack, Twitter, Binance, KuCoin, CoinBase, Microsoft, Epic Games, Riot Games, Evernote, AT&T, HubSpot, TTEC, and Best Buy. "


LastPass data breach: threat actors stole a portion of source code

financial
2022-08-25 https://securityaffairs.co/wordpress/134858/data-breach/lastpass-data-breach.html

Password management software firm LastPass has suffered a data breach, threat actors have stole source code and other data. Password management software firm LastPass disclosed a security breach, threat actors had access to portions of the company development environment through a single compromised developer account and stole portions of source code and some proprietary technical […]

The post LastPass data breach: threat actors stole a portion of source code appeared first on Security Affairs.

"

Autosummary: "


Giant Oak GOST updates empower users to identify money laundering and other illicit activities

financial
2022-08-24 https://www.helpnetsecurity.com/2022/08/24/giant-oak-gost/

Giant Oak has updated their GOST product. The Fall 2022 GOST Release introduces three primary updates: increase in precision of alerts; modular management of customized models; and expanded access to GOSTCrawl, a proprietary data source that increases the customer’s risk discovery. The new GOST updates reduce analyst labor by 50% while increasing the accuracy and agility of results. The combined improvements allow GOST users to monitor large populations more efficiently and effectively than other risk … More

The post Giant Oak GOST updates empower users to identify money laundering and other illicit activities appeared first on Help Net Security.

"

Autosummary: "


Plex warns users to reset passwords after a data breach

financial
2022-08-24 https://www.bleepingcomputer.com/news/security/plex-warns-users-to-reset-passwords-after-a-data-breach/
The Plex media streaming platform is sending password reset notices to many of its users in response to discovering unauthorized access to one of its databases. [...] "

Autosummary: "Even though all account passwords that could have been accessed were hashed and secured in accordance with best practices, out of an abundance of caution, we are requiring all Plex accounts to have their password reset," claims Plex"s notice. "


Hackers use AiTM attack to monitor Microsoft 365 accounts for BEC scams

financial
2022-08-24 https://www.bleepingcomputer.com/news/security/hackers-use-aitm-attack-to-monitor-microsoft-365-accounts-for-bec-scams/
A new business email compromise (BEC) campaign has been discovered combining sophisticated spear-phishing with Adversary-in-The-Middle (AiTM) tactics to hack corporate executives" Microsoft 365 accounts, even those protected by MFA. [...] "

Autosummary: Attackers adding the phone as a new MFA device (Mitiga) Because valid sessions can expire or be revoked, the threat actors add a new MFA device and link it to the breached Microsoft 365 account, a move that doesn"t generate any alerts or require further interaction with the original account owner. "


AiTM phishing campaign also targets G Suite users

financial
2022-08-24 https://securityaffairs.co/wordpress/134796/cyber-crime/aitm-phishing-g-suite.html

The threat actors behind a large-scale adversary-in-the-middle (AiTM) phishing campaign now target Google G Suite users The threat actors behind a large-scale adversary-in-the-middle (AiTM) phishing campaign targeting enterprise users of Microsoft email services were spotted targeting Google G Suite users. In AiTM phishing, threat actors set up a proxy server between a target user and the website the user […]

The post AiTM phishing campaign also targets G Suite users appeared first on Security Affairs.

"

Autosummary: The threat actors behind a large-scale adversary-in-the-middle (AiTM) phishing campaign now target Google G Suite users The threat actors behind a large-scale adversary-in-the-middle (AiTM) phishing campaign targeting enterprise users of Microsoft email services were spotted targeting Google G Suite users. "


Reset your password now! Plex suffers data breach

financial
2022-08-24 https://www.malwarebytes.com/blog/news/2022/08/reset-your-password-now-plex-suffers-data-breach

Categories: News

Tags: Plex

Tags: breach

Tags: sign out

Tags: change password

Tags: Troy Hunt

Tags: HaveIBeenPwnd

In an email sent to its users, Plex revealed that a cybercriminal accessed a limited subset of customer data, including emails and encrypted passwords.

(Read more...)

The post Reset your password now! Plex suffers data breach appeared first on Malwarebytes Labs.

"

Autosummary: Posted: August 24, 2022 by In an email sent to its users, Plex revealed that a cybercriminal accessed a limited subset of customer data, including emails and encrypted passwords. "


Plex discloses data breach and urges password reset

financial
2022-08-24 https://securityaffairs.co/wordpress/134814/data-breach/plex-data-breach.html

The streaming media platform Plex is urging its users to reset passwords after threat actors gained access to its database. Plex is an American streaming media service and a client–server media player platform. The company disclosed a data breach after threat actors have access to a limited subset of data stored in a compromised database. Exposed data includes emails, usernames, and […]

The post Plex discloses data breach and urges password reset appeared first on Security Affairs.

"

Autosummary: Plex did share technical details about the security breach, below is the Plex data breach notification: We want you to be aware of an incident involving your Plex account information yesterday. "


Credential phishing attacks rise and represent a huge threat to businesses

financial
2022-08-23 https://www.helpnetsecurity.com/2022/08/23/credential-phishing-attacks-video/

Abnormal Security released a report which explores the current email threat landscape. This Help Net Security video provides insight into the latest advanced email attack trends.

The post Credential phishing attacks rise and represent a huge threat to businesses appeared first on Help Net Security.

"

Autosummary: "


Phishing attacks abusing SaaS platforms see a massive 1,100% growth

financial
2022-08-23 https://www.bleepingcomputer.com/news/security/phishing-attacks-abusing-saas-platforms-see-a-massive-1-100-percent-growth/
Threat actors are increasingly abusing legitimate software-as-a-service (SaaS) platforms like website builders and personal branding spaces to create malicious phishing websites that steal login credentials. [...] "

Autosummary: In 2021, Cyren reported about the rampant abuse of "typeform.com" for phishing, an older report from Trend Micro mentioned "123formbuilder.com", "formtools.com", and "smartsurvey.co.uk", while Cofense highlighted the abuse of "Canva.com". "


Rippleshot collaborates with Flashpoint to combat card fraud for financial institutions

financial
2022-08-23 https://www.helpnetsecurity.com/2022/08/24/rippleshot-flashpoint/

Rippleshot has partnered with Flashpoint, to pair Rippleshot’s compromised and high-risk merchant data and insights with Flashpoint’s Payment and Credit Card Fraud Mitigation solution. Equipped with tools such as AI/ML, automation, and data-driven strategies, Rippleshot’s cloud-based solution leverages a data consortium of more than 4,500 financial institutions and is updated daily. Using Rippleshot’s detailed data and solutions, financial institutions can enhance their existing fraud prevention strategies to detect compromised cards, data breaches and high-risk merchants, … More

The post Rippleshot collaborates with Flashpoint to combat card fraud for financial institutions appeared first on Help Net Security.

"

Autosummary: "


Businesses expect the government to increase its financial assistance for all ransomware incidents

financial exploits government ransomware
2022-08-22 https://www.helpnetsecurity.com/2022/08/22/ransomware-demands-videos/

Businesses are increasingly concerned about how they will meet ransomware demands. Only 19 percent of those surveyed have ransomware coverage limits above $600,000, while over half (59 percent) hoped the government would cover damages when future attacks are linked to other nation-states, according to BlackBerry Limited and Corvus Insurance. This Help Net Security video uncovers why businesses look for government help with ransomware demand costs.

The post Businesses expect the government to increase its financial assistance for all ransomware incidents appeared first on Help Net Security.

"

Autosummary: "


Hackers Stole Crypto from Bitcoin ATMs by Exploiting Zero-Day Vulnerability

financial exploits
2022-08-22 https://thehackernews.com/2022/08/hackers-stole-crypto-from-bitcoin-atms.html
Bitcoin ATM manufacturer General Bytes confirmed that it was a victim of a cyberattack that exploited a previously unknown flaw in its software to plunder cryptocurrency from its users. "The attacker was able to create an admin user remotely via CAS administrative interface via a URL call on the page that is used for the default installation on the server and creating the first administration "

Autosummary: "


Greek natural gas operator suffers ransomware-related data breach

financial exploits ransomware
2022-08-22 https://www.bleepingcomputer.com/news/security/greek-natural-gas-operator-suffers-ransomware-related-data-breach/
Greece"s largest natural gas distributor DESFA confirmed on Saturday that they suffered a limited scope data breach and IT system outage following a cyberattack. [...] "

Autosummary: The upcoming winter is expected to be plagued by shortages, power cuts, rationing, and soaring energy prices, leaving consumers even more vulnerable to ransomware attacks against gas suppliers. "


Criminals socially engineer their way to bank details with fake arrest warrants

financial
2022-08-22 https://www.malwarebytes.com/blog/news/2022/08/criminals-socially-engineer-their-way-to-bank-details-with-fake-arrest-warrants

Categories: News

Categories: Social engineering

Scammers subject their victims to a whirlwind of emotions so they can achieve their end goal: money.

(Read more...)

The post Criminals socially engineer their way to bank details with fake arrest warrants appeared first on Malwarebytes Labs.

"

Autosummary: In her post, she broke down the scam into four phases, reflecting the scammers" intent in each stage: Dismay, Isolate, Overwhelm, and Intimidate. The caller, a female who was purportedly working for the Inland Revenue Board of Malaysia (IRBM), an agency responsible for collecting taxes, said that "Venus" owed at least RM50,000 ($11,000) in arrears for a business created under her name.Seems simple enough, but this process, which countries from the West have been abiding by, is the result of countless breaches in the past, followed by a myriad of digital crimes that took advantage of those leaked and stolen data. "


Grandoreiro banking malware targets Mexico and Spain

financial exploits latam
2022-08-21 https://securityaffairs.co/wordpress/134651/cyber-crime/grandoreiro-targest-mexico-spain.html

A new Grandoreiro banking malware campaign is targeting organizations in Mexico and Spain, Zscaler reported. Zscaler ThreatLabz researchers observed a Grandoreiro banking malware campaign targeting organizations in the Spanish-speaking nations of Mexico and Spain. Grandoreiro is a modular backdoor that supports the following capabilities: Keylogging Auto-Updation for newer versions and modules Web-Injects and restricting access to specific […]

The post Grandoreiro banking malware targets Mexico and Spain appeared first on Security Affairs.

"

Autosummary: Grandoreiro is a modular backdoor that supports the following capabilities: Keylogging Auto-Updation for newer versions and modules Web-Injects and restricting access to specific websites Command execution Manipulating windows Guiding the victim’s browser to a certain URL C2 Domain Generation via DGA (Domain Generation Algorithm) "


Threat actors are stealing funds from General Bytes Bitcoin ATM

financial
2022-08-21 https://securityaffairs.co/wordpress/134664/hacking/general-bytes-bitcoin-atm-zero-day.html

Threat actors have exploited a zero-day vulnerability in the General Bytes Bitcoin ATM servers to steal BTC from multiple customers. Threat actors have exploited a zero-day flaw in General Bytes Bitcoin ATM servers that allowed them to hijack transactions associated with deposits and withdrawal of funds. GENERAL BYTES is the world’s largest Bitcoin, Blockchain, and […]

The post Threat actors are stealing funds from General Bytes Bitcoin ATM appeared first on Security Affairs.

"

Autosummary: The attackers exploited the issue to create an admin user account via the CAS admin panel “The attacker was able to create an admin user remotely via CAS administrative interface via a URL call on the page that is used for the default installation on the server and creating the first administration user. "


New Grandoreiro Banking Malware Campaign Targeting Spanish Manufacturers

financial exploits industry
2022-08-20 https://thehackernews.com/2022/08/new-grandoreiro-banking-malware.html
Organizations in the Spanish-speaking nations of Mexico and Spain are in the crosshairs of a new campaign designed to deliver the Grandoreiro banking trojan.  "In this campaign, the threat actors impersonate government officials from the Attorney General"s Office of Mexico City and from the Public Ministry in the form of spear-phishing emails in order to lure victims to download and execute " "

Autosummary: "


Hackers steal crypto from Bitcoin ATMs by exploiting zero-day bug

financial exploits
2022-08-20 https://www.bleepingcomputer.com/news/security/hackers-steal-crypto-from-bitcoin-atms-by-exploiting-zero-day-bug/
Hackers have exploited a zero-day vulnerability in General Bytes Bitcoin ATM servers to steal cryptocurrency from customers. [...] "

Autosummary: The threat actors then exploited the bug to add a default admin user named "gb" to the CAS and modified the "buy" and "sell" crypto settings and "invalid payment address" to use a cryptocurrency wallet under the hacker"s control. "


Grandoreiro banking malware targets manufacturers in Spain, Mexico

financial exploits latam industry
2022-08-19 https://www.bleepingcomputer.com/news/security/grandoreiro-banking-malware-targets-manufacturers-in-spain-mexico/
The notorious "Grandoreiro" banking trojan was spotted in recent attacks targeting employees of a chemicals manufacturer in Spain and workers of automotive and machinery makers in Mexico. [...] "

Autosummary: The backdoor capabilities of the malware on the host include: Keylogging Auto-Updation for newer versions and modules Web-Injects and restricting access to specific websites Command execution Manipulating windows Guiding the victim"s browser to a specific URL C2 Domain Generation via DGA (Domain Generation Algorithm) Imitating mouse and keyboard movements Outlook The recent campaign indicates that Grandoreiro"s operators are interested in conducting highly-targeted attacks instead of sending large volumes of spam emails to random recipients. "


Tech support scammers target Microsoft users with fake Office 365 USB sticks

financial
2022-08-19 https://www.malwarebytes.com/blog/news/2022/08/tech-support-scammers-target-microsoft-users-with-fake-office-365-usb-sticks

Categories: News

Tags: Microsoft

Tags: USB stick

Tags: tech support scam

Tags: scammers

Tags: Office 365

Tags: fake

Tags: phone call

We take a look at a Microsoft warning related to tech support scammers sending out bogus USB sticks in the mail.

(Read more...)

The post Tech support scammers target Microsoft users with fake Office 365 USB sticks appeared first on Malwarebytes Labs.

"

Autosummary: In this particular instance, the fake Microsoft outfit went with the “You have a virus, call us” approach.Whether a stranger has given you it in the street as part of a giveaway, or you found it on the floor, or even received it at an event, there’s an element of risk involved. "


How IT teams can prevent phishing attacks with Malwarebytes DNS filtering

financial exploits
2022-08-18 https://www.malwarebytes.com/blog/business/2022/08/how-it-teams-can-prevent-phishing-attacks-with-malwarebytes-dns-filtering

Categories: Business

According to Verizon, 82 percent of data breaches in 2021 involved the human element—with phishing attacks making up over 60 percent of these. But Malwarebytes DNS filtering can help you prevent a large swath of phishing attacks.

(Read more...)

The post How IT teams can prevent phishing attacks with Malwarebytes DNS filtering appeared first on Malwarebytes Labs.

"

Autosummary: Posted: August 18, 2022 by According to Verizon, 82 percent of data breaches in 2021 involved the human element—with phishing attacks making up over 60 percent of these.And if it ain’t broke, don’t fix it: threat actors have only continued to use phishing to attack businesses in 2022, with the Anti-Phishing Working Group (APWG) recording a 15 percent increase in phishing attacks in Q1 2022 compared to Q4 2021. "


Response-based attacks make up 41% of all email-based scams

financial
2022-08-17 https://www.helpnetsecurity.com/2022/08/17/response-based-attacks-climbed/

Response-based attacks targeting corporate inboxes have climbed to their highest volume since 2020, representing 41 percent of all email-based scams targeting employees, during Q2 of this year. This is according to the latest Quarterly Threat Trends & Intelligence Report from Agari and PhishLabs. From April through June, researchers analyzed hundreds of thousands of phishing and social media attacks targeting enterprises and their employees. The report uses the data from those attacks to present key trends … More

The post Response-based attacks make up 41% of all email-based scams appeared first on Help Net Security.

"

Autosummary: A response-based threat is a social-engineering attack that relies on victims responding through a chosen channel of communication, and comprises methods such as phishing (targeting victims over email), vishing/smishing (over a voice call or an SMS text message) and advance-fee fraud where victims are tricked into sending an upfront-fee in exchange for a larger sum of money – also known as a 419 or Nigerian scam. "


Nearly 2,000 Signal users affected by Twilio phishing attack

financial
2022-08-17 https://www.malwarebytes.com/blog/news/2022/08/nearly-2000-signal-users-compromised-after-twilio-phishing-attack

Categories: News

Categories: Social engineering

Not all phishing campaigns are after your bank details. In the case of the Twilio breach, attackers were after three particular Signal accounts.

(Read more...)

The post Nearly 2,000 Signal users affected by Twilio phishing attack appeared first on Malwarebytes Labs.

"

Autosummary: However, Signal reassured users that the attacker could not gain access to "message history, contact lists, profile information, whom they"d blocked, and other personal data" associated with the account. "


Microsoft Warns About Phishing Attacks by Russia-linked Hackers

financial
2022-08-16 https://thehackernews.com/2022/08/microsoft-warns-about-phishing-attacks.html
Microsoft on Monday revealed it took steps to disrupt phishing operations undertaken by a "highly persistent threat actor" whose objectives align closely with Russian state interests. The company is tracking the espionage-oriented activity cluster under its chemical element-themed moniker SEABORGIUM, which it said overlaps with a hacking group also known as Callisto, COLDRIVER, and TA446. " "

Autosummary: " Primary targets include defense and intelligence consulting companies, non-governmental organizations (NGOs) and intergovernmental organizations (IGOs), think tanks, and higher education entities located in the U.S. and the U.K., and to a lesser extent in the Baltics, the Nordics, and the Eastern Europe. "


IRONSCALES partners with Distology to protect organizations from phishing attacks

financial
2022-08-16 https://www.helpnetsecurity.com/2022/08/17/ironscales-distology/

IRONSCALES has partnered with Distology, to expand the distribution of email and messaging platform cybersecurity solutions to organizations throughout the UK and EMEA. “As business networks of all sizes are becoming increasingly distributed across cloud services, cybersecurity concerns continue to rise. Security teams are struggling with phishing attacks slipping through existing technology and are lacking awareness training to adequately equip employees. IRONSCALES integrated email security and security awareness training solution is needed now more than … More

The post IRONSCALES partners with Distology to protect organizations from phishing attacks appeared first on Help Net Security.

"

Autosummary: "


Credential phishing attacks skyrocketing, 265 brands impersonated in H1 2022

financial
2022-08-15 https://www.helpnetsecurity.com/2022/08/15/landscape-email-threat/

Abnormal Security released a which report explores the current email threat landscape and provides insight into the latest advanced email attack trends, including increases in business email compromise, the evolution of financial supply chain compromise and the rise of brand impersonation in credential phishing attacks. The research found a 48% increase in email attacks over the previous six months, and 68.5% of those attacks included a credential phishing link. In addition to posing as internal … More

The post Credential phishing attacks skyrocketing, 265 brands impersonated in H1 2022 appeared first on Help Net Security.

"

Autosummary: Abnormal Security released a which report explores the current email threat landscape and provides insight into the latest advanced email attack trends, including increases in business email compromise, the evolution of financial supply chain compromise and the rise of brand impersonation in credential phishing attacks. "


SOVA Android Banking Trojan Returns With New Capabilities and Targets

financial exploits
2022-08-15 https://thehackernews.com/2022/08/sova-android-banking-trojan-returns-new.html
The SOVA Android banking trojan is continuing to be actively developed with upgraded capabilities to target no less than 200 mobile applications, including banking apps and crypto exchanges and wallets, up from 90 apps when it started out. That"s according to the latest findings from Italian cybersecurity firm Cleafy, which found newer versions of the malware sporting functionality to intercept "

Autosummary: "


Callback phishing attacks see massive 625% growth since Q1 2021

financial
2022-08-15 https://www.bleepingcomputer.com/news/security/callback-phishing-attacks-see-massive-625-percent-growth-since-q1-2021/
Phishing is constantly evolving to bypass user training and email protections, and as threat actors adopt new tactics with better success ratios, quarterly stats reflect interesting threat trends on multiple fronts. [...] "

Autosummary: Cape Verde domains are used by many phishing actors (Agari) As discussed in a late last year report by Palo Alto Networks, phishing actors use domains from small island countries, in this case, Cape Verde, due to their lax anti-abuse regulations that help them generate national income. "


Microsoft disrupts SEABORGIUM ’s ongoing phishing operations

financial
2022-08-15 https://securityaffairs.co/wordpress/134414/apt/seaborgiums-targets-nato.html

Microsoft disrupted a hacking operation linked conducted by Russia-linked APT SEABORGIUM aimed at NATO countries. The Microsoft Threat Intelligence Center (MSTIC) has disrupted activity by SEABORGIUM (aka ColdRiver, TA446), a Russia-linked threat actor that is behind a persistent hacking campaign targeting people and organizations in NATO countries. SEABORGIUM has been active since at least 2017, […]

The post Microsoft disrupts SEABORGIUM ’s ongoing phishing operations appeared first on Security Affairs.

"

Autosummary: Microsoft has disrupted activity by SEABORGIUM, a Russia-based actor launching persistent phishing, credential and data theft, intrusions, and hack-and-leak campaigns tied to espionage. "


Chinese criminals scam kids desperate to play games for more than three hours a week

financial
2022-08-12 https://www.bitdefender.com/blog/hotforsecurity/chinese-criminals-scam-kids-desperate-to-play-games-for-more-than-three-hours-a-week/
Scammers are stealing money from children, with the alluring but bogus promise that China"s tough restrictions on online gaming can be subverted. Read more in my article on the Hot for Security blog. "

Autosummary: "


Twilio: 125 customers affected by data breach, no passwords stolen

financial
2022-08-12 https://www.bleepingcomputer.com/news/security/twilio-125-customers-affected-by-data-breach-no-passwords-stolen/
Cloud communications giant Twilio, the owner of the highly popular two-factor authentication (2FA) provider Authy, says that it has so far identified 125 customers who had their data accessed during a security breach discovered last week. [...] "

Autosummary: "


The potential consequences of data breach, and romance scams – Week in security with Tony Anscombe

financial
2022-08-12 https://www.welivesecurity.com/videos/data-breach-romance-scams-week-in-security-with-tony-anscombe/

The NHS was victim of a potential cyberattack, which raises the question of the impact of those data breach for the public.

The post The potential consequences of data breach, and romance scams – Week in security with Tony Anscombe appeared first on WeLiveSecurity

"

Autosummary: "


SquarePhish: Advanced phishing tool combines QR codes and OAuth 2.0 device code flow

financial
2022-08-11 https://www.helpnetsecurity.com/2022/08/11/squarephish-video/

In this Help Net Security video, Security Consultant Kam Talebzadeh and Senior Security Researcher Nevada Romsdahl from Secureworks, showcase SquarePhish, a tool that combines QR codes and OAuth 2.0 device code flow for advanced phishing attacks. SquarePhish is available for download on GitHub. If you’re at Black Hat USA 2022, you can learn more about SquarePhish. The authors will be at the Arsenal, doing demos and answering questions on Thursday, August 11, starting at 2.30PM.

The post SquarePhish: Advanced phishing tool combines QR codes and OAuth 2.0 device code flow appeared first on Help Net Security.

"

Autosummary: "


IRONSCALES Security Awareness Training educates users about phishing attacks

financial
2022-08-11 https://www.helpnetsecurity.com/2022/08/11/ironscales-security-awareness-training/

IRONSCALES has launched the addition of new advanced Security Awareness Training to help customers better educate their employees on how to spot phishing attacks, improve their overall security knowledge, and learn about multiple industry compliance framework requirements. With this launch, IRONSCALES’ Complete Protect plan customers will gain exclusive access to over a hundred new training videos in nine languages from IRONSCALES’ partner Wizer Training. This new addition streamlines the ability for customers to launch Security … More

The post IRONSCALES Security Awareness Training educates users about phishing attacks appeared first on Help Net Security.

"

Autosummary: "


Conti Cybercrime Cartel Using "BazarCall" Phishing Attacks as Initial Attack Vector

financial
2022-08-11 https://thehackernews.com/2022/08/conti-cybercrime-cartel-using-bazarcall.html
Three different offshoots of the notorious Conti cybercrime cartel have resorted to the technique of call-back phishing as an initial access vector to breach targeted networks. "Three autonomous threat groups have since adopted and independently developed their own targeted phishing tactics derived from the call back phishing methodology," cybersecurity firm AdvIntel said in a Wednesday report. "

Autosummary: " "As threat actors have realized the potentialities of weaponized social engineering tactics, it is likely that these phishing operations will only continue to become more elaborate, detailed, and difficult to parse from legitimate communications as time goes on," the researchers said. "


Phishing attack abuses Microsoft Azure, Google Sites to steal crypto

financial
2022-08-10 https://www.bleepingcomputer.com/news/security/phishing-attack-abuses-microsoft-azure-google-sites-to-steal-crypto/
A new large-scale phishing campaign targeting Coinbase, MetaMask, Kraken, and Gemini users is abusing Google Sites and Microsoft Azure Web App to create fraudulent sites. [...] "

Autosummary: Landing page for Kraken phishing (Netskope) Targeting wallets and services The phishing campaign is currently attempting to steal MetaMask wallets and credentials for crypto exchanges, such as CoinBase, Kraken, and Gemini. "


Deepfence ThreatMapper 1.4 empowers organizations to visualize cloud native threat landscape

financial
2022-08-10 https://www.helpnetsecurity.com/2022/08/10/deepfence-threatmapper-1-4/

Today, at Black Hat USA 2022, Deepfence announced the 1.4 release of its open source project ThreatMapper, cloud native offering that expands attack path visualization, adds cloud security posture management, and now includes the cloud native, YARA-based malware scanner. ThreatMapper is an open platform for scanning, mapping, and ranking vulnerabilities in running pods, images, hosts, and repositories. ThreatMapper scans for known and unknown vulnerabilities, secrets, cloud misconfigurations and then puts those findings in context. With … More

The post Deepfence ThreatMapper 1.4 empowers organizations to visualize cloud native threat landscape appeared first on Help Net Security.

"

Autosummary: ThreatMapper 1.4 includes: ThreatGraph, a new feature that uses runtime context like network flows to prioritize threat scan results and enables organizations to narrow down attack path alerts from thousands to a handful of the most meaningful (and threatening) Agentless cloud security posture management (CSPM) of cloud assets mapped to various compliance controls like CIS, HIPAA, GDPR, SOC 2, and more YaraHunter, the industry’s first open source malware scanner for cloud native environments “The cloud native ecosystem is built on OSS libraries and components, yet the majority of tools available to secure cloud native workloads are closed source proprietary software that you can never fully understand how they work, and which only companies with deep pockets can afford. "


Hackers behind Twilio data breach also targeted Cloudflare employees

financial
2022-08-10 https://securityaffairs.co/wordpress/134237/hacking/twilio-hackers-hit-cloudflare-employees.html

Cloudflare revealed that at least 76 employees and their family members were targeted by smishing attacks similar to the one that hit Twilio. The content delivery network and DDoS mitigation company Cloudflare revealed this week that at least 76 employees and their family members received text messages on their personal and work phones. According to […]

The post Hackers behind Twilio data breach also targeted Cloudflare employees appeared first on Security Affairs.

"

Autosummary: “They came from four phone numbers associated with T-Mobile-issued SIM cards: (754) 268-9387, (205) 946-7573, (754) 364-6683 and (561) 524-5989. "


Conti extortion gangs behind surge of BazarCall phishing attacks

financial
2022-08-10 https://www.bleepingcomputer.com/news/security/conti-extortion-gangs-behind-surge-of-bazarcall-phishing-attacks/
At least three groups split from the Conti ransomware operation have adopted BazarCall phishing tactics as the primary method to gain initial access to a victim"s network. [...] "

Autosummary: Sygnal Partners iWired Applied Automation Tech RMM Central Itarian Auvik RemotePC RentoMojo Parcel International WhatFix EZLynx EATclub Canada Standard Notes Roy/Zeon shows off social engineering skills AdvIntel researchers say that the choice to impersonate the above brands was based on the assessment that targeted employees would be more inclined to talk to vendors of software specific to their activity, which is less known outside the industry. For BazarCall phishing campaigns, Quantum impersonates a much larger number of brands, as observed by AdvIntel researchers: Ginyard International “Azure Dragon” (Azure Storage) Oracle HelloFresh Luchechko Mortgage Team US Equal Opportunity Employment Commission CrowdStrike Gobble Regardless of the theme in the phishing email, the threat actor urged recipients to call a number for further clarifications. The researchers were able to identify eight other victims of Roy/Zeon’s BazarCall campaigns: a full-service landscaping company in Texas a leading Italian producer of pharmaceuticals a manufacturer of machined metal components a specialized service center for Porsche, Bentley, Lamborghini, Audi, and Mercedes a small Italian municipality a Canadian electrical and instrumentation contractor a large Canadian distributor of Mediterranean foods a city magazine focused on the Detroit area "


LogoKit update: The phishing kit leveraging open redirect vulnerabilities

financial
2022-08-09 https://www.helpnetsecurity.com/2022/08/09/logokit-open-redirect-vulnerabilities/

Resecurity identified threat actors leveraging open redirect vulnerabilities in online services and apps to bypass spam filters to ultimately deliver phishing content. Using highly trusted service domains like Snapchat and other online-services, they create special URLs which lead to malicious resources with phishing kits. The kit identified is named LogoKit, which was previously used in attacks against the customers of Office 365, Bank of America, GoDaddy, Virgin Fly, and many other major financial institutions and … More

The post LogoKit update: The phishing kit leveraging open redirect vulnerabilities appeared first on Help Net Security.

"

Autosummary: "


Twilio confirms data breach after its employees got phished

financial
2022-08-09 https://www.helpnetsecurity.com/2022/08/09/twilio-phished-data-breach/

Cloud communications company Twilio has announced that some of it employees have been phished and that the attackers used the stolen credentials to gain access to some internal company systems and customer data. What happened? The attackers impersonated Twilio’s IT department and sent text messages to current and former Twilio employees, asking them to click on a link to update their passwords or check how their schedule has changed. “The URLs used words including “Twilio,” … More

The post Twilio confirms data breach after its employees got phished appeared first on Help Net Security.

"

Autosummary: “The URLs used words including “Twilio,” “Okta,” and “SSO” to try and trick users to click on a link taking them to a landing page that impersonated Twilio’s sign-in page,” the company explained. "


Twilio Suffers Data Breach After Employees Fall Victim to SMS Phishing Attack

financial
2022-08-09 https://thehackernews.com/2022/08/twilio-suffers-data-breach-after.html
Customer engagement platform Twilio on Monday disclosed that a "sophisticated" threat actor gained "unauthorized access" using an SMS-based phishing campaign aimed at its staff to gain information on a "limited number" of accounts. The social-engineering attack was bent on stealing employee credentials, the company said, calling the as-yet-unidentified adversary "well-organized" and "methodical "

Autosummary: " The communications giant has 268,000 active customer accounts, and counts companies like Airbnb, Box, Dell, DoorDash, eBay, Glassdoor, Lyft, Salesforce, Stripe, Twitter, Uber, VMware, Yelp, and Zendesk among its clients. "


Twitter data breach affects 5.4M users

financial
2022-08-09 https://www.malwarebytes.com/blog/news/2022/08/twitter-confirmed-july-2022-data-breach-affecting-5.4m-users

Categories: Privacy

Twitter has confirmed a data breach on July 2.

(Read more...)

The post Twitter data breach affects 5.4M users appeared first on Malwarebytes Labs.

"

Autosummary: “We want to let you know about a vulnerability that allowed someone to enter a phone number or email address into the log-in flow in the attempt to learn if that information was tied to an existing Twitter account, and if so, which specific account. "


Attackers abuse open redirects in Snapchat and Amex in phishing attacks

financial
2022-08-08 https://securityaffairs.co/wordpress/134131/cyber-crime/snapchat-amex-open-redirects-phishing.html

Threat actors abuse open redirects on Snapchat and American Express to launch phishing attacks against Microsoft 365 users. Attackers abused open redirects on the websites of Snapchat and American Express as part of a phishing campaign targeting Microsoft 365 users. The term Open URL redirection, open redirects, refers to a security issue that makes it […]

The post Attackers abuse open redirects in Snapchat and Amex in phishing attacks appeared first on Security Affairs.

"

Autosummary: “When examining links, surfers should keep an eye out for URLs that include, for example, “url=”, “redirect=”, “external-link”, or “proxy”. "


Banks face a WhatsApp reckoning as regulators clamp down on messaging apps

financial
2022-08-08 https://www.computerworld.com/article/3668574/banks-face-a-whatsapp-reckoning-as-regulators-clamp-down-on-messaging-apps.html#tk.rss_security

As regulators hand out hundreds of millions of dollars in fines for record-keeping failures related to the use of social messaging platforms such as WhatsApp, the finance industry faces a choice: properly enforce bans on the use of these apps or find ways to make them compliant.

“The explosion of new electronic communications channels — and the pervasive use of these — raises lots of red flags for the regulators,” said Anthony Diana, a partner at law firm Reed Smith’s Tech & Data Group. “The fear is that, if bad things are happening, they"re happening on these personal apps, not on the sanctioned communication channels that are surveilled.”

Anthony Diana Anthony Diana

Anthony Diana, a partner at law firm Reed Smith’s Tech & Data Group.

To read this article in full, please click here

"

Autosummary: “We have a module in our surveillance platform that looks specifically for words like, "Let"s move this WhatsApp, or to Telegram,’ ‘Ping me on Signal,’ or whatever it might be,” said Brian Lynch, president of US operations at SteelEye, a compliance monitoring and reporting software vendor. “A firm can choose which way it wants to go, but it can"t just be, ‘We"re going to ban it,’ versus ‘We"re going to allow it,” said John Lukanski, a partner in Reed Smith’s Financial Industry Group. "Addressing regulatory requirements around capturing, archiving, and monitoring the use of mobile communications is a difficult problem,” said Raúl Castañón, senior analyst at 451 Research, a division of S&P Global Market Intelligence.By capturing WhatsApp conversations, the data can be made available for e-discovery and monitoring, just like any other channel, said Shiran Weitzman, CEO of Shield, a communication compliance software vendor. Some of the main vendors offering WhatsApp capture include Guardec, LeapXpert, Movius, Symphony, TeleMessage, and Voxsmart. Movius, which also sells software to monitor and record voice calls, SMS, and WhatsApp messages on mobile devices, counts JPMorgan Chase and UBS among its customers. "


Twilio discloses data breach after SMS phishing attack on employees

financial
2022-08-08 https://www.bleepingcomputer.com/news/security/twilio-discloses-data-breach-after-sms-phishing-attack-on-employees/
Cloud communications company Twilio says some of its customers" data was accessed by attackers who breached internal systems after stealing employee credentials in an SMS phishing attack. [...] "

Autosummary: To do that, they impersonated Twilio"s IT department, asking them to click URLs containing "Twilio," "Okta," and "SSO" keywords that would redirect them to a Twilio sign-in page clone. "


Researchers Uncover Classiscam Scam-as-a-Service Operations in Singapore

financial
2022-08-08 https://thehackernews.com/2022/08/researchers-uncover-classiscam-scam-as.html
A sophisticated scam-as-a-service operation dubbed Classiscam has now infiltrated into Singapore, more than 1.5 years after expanding to Europe. "Scammers posing as legitimate buyers approach sellers with the request to purchase goods from their listings and the ultimate aim of stealing payment data," Group-IB said in a report shared with The Hacker News. The cybersecurity firm called the "

Autosummary: There are believed to be over 90 active groups using Classiscam"s services to target users in Bulgaria, the Czech Republic, France, Kazakhstan, Kirghizia, Poland, Romania, Ukraine, the U.S. and Uzbekistan.Other sites in the network pose as Singaporean moving companies, European, Asian, and Middle Eastern classified websites, banks, marketplaces, food and crypto brands, and delivery companies. "


LogoKit update – The phishing kit leveraging Open Redirect Vulnerabilities

financial
2022-08-08 https://securityaffairs.co/wordpress/134141/hacking/logokit-phishing-open-redirect.html

LogoKit – Threat actors leveraging Open Redirect Vulnerabilities popular in online services and apps to bypass spam filters in phishing campaigns. Resecurity, Inc. (USA), a Los Angeles-based cybersecurity company providing managed threat detection and response for Fortune 500’s, identified threat actors leveraging Open Redirect Vulnerabilities popular in online services and apps to bypass spam filters […]

The post LogoKit update – The phishing kit leveraging Open Redirect Vulnerabilities appeared first on Security Affairs.

"

Autosummary: Notably, the actors prefer to use domain names in exotic jurisdictions or zones with relatively poor abuse management process – .gq, .ml, .tk, ga, .cf or to gain unauthorized access to legitimate WEB-resources, and then use them as hosting for further phishing distribution. "


Twilio discloses data breach that impacted customers and employees

financial
2022-08-08 https://securityaffairs.co/wordpress/134147/data-breach/twilio-discloses-data-breach.html

Communications company Twilio discloses a data breach after threat actors have stolen employee credentials in an SMS phishing attack. Communications company Twilio discloses a data breach, threat actors had access to the data of some of its customers. The attackers accessed company systems using employee credentials obtained through a sophisticated SMS phishing attack. Twilio is […]

The post Twilio discloses data breach that impacted customers and employees appeared first on Security Affairs.

"

Autosummary: The URLs in the messages included words like “Twilio,” “Okta,” and “SSO” in the attempt to trick users into clicking on a link redirecting them to a landing page that impersonated Twilio’s sign-in page. "


deBridge Finance crypto platform targeted by Lazarus hackers

financial
2022-08-08 https://www.bleepingcomputer.com/news/security/debridge-finance-crypto-platform-targeted-by-lazarus-hackers/
Hackers suspected to be from the North Korean Lazarus group tried their luck at stealing cryptocurrency from deBridge Finance, a cross-chain protocol that enables the decentralized transfer of assets between various blockchains. [...] "

Autosummary: In a thread on Twitter, Smirnov explains that the LNK file executes the Command Prompt with the following command that retrieves a payload from a remote location: Command for fetching malicious script source: Alex Smirnov The script was created to show a Notepad with the “pdf password: salary2022” and to check if the compromised system is protected by a security solution from ESET, Tencent, or Bitdefender. "


Snapchat, Amex sites abused in Microsoft 365 phishing attacks

financial
2022-08-07 https://www.bleepingcomputer.com/news/security/snapchat-amex-sites-abused-in-microsoft-365-phishing-attacks/
Attackers abused open redirects on the websites of Snapchat and American Express in a series of phishing attacks to steal Microsoft 365 credentials. [...] "

Autosummary: "


FCC warns of steep rise in phishing over SMS

financial
2022-08-05 https://blog.malwarebytes.com/social-engineering/2022/08/fcc-warns-of-steep-rise-in-phishing-over-sms/

Smishing attacks, or phishing attempts via SMS, are on the rise, and Americans are fighting off billions of spam messages each month.

The post FCC warns of steep rise in phishing over SMS appeared first on Malwarebytes Labs.

"

Autosummary: How to protect yourself from #scam robotexts: ▪️ Do not respond ▪️ Do not click on any links ▪️ Do not provide any info ▪️ File an FCC complaint ▪️ Forward unwanted texts to SPAM (7726) ▪️ Delete all suspicious texts — The FCC (@FCC) July 28, 2022 When you receive a spam text, do not engage with the sender. "


Phishing campaign targets Coinbase wallet holders to steal cryptocurrency in real-time

financial
2022-08-04 https://www.helpnetsecurity.com/2022/08/04/coinbase-phishing-video/

In this video for Help Net Security, Nick Ascoli, VP of Threat Research, PIXM, discusses a multilayered phishing campaign targeting cryptocurrency exchange Coinbase. Attackers are sending out spoofed Coinbase emails to harvest personal credentials and use them to log into users’ legitimate accounts in real-time. How the Coinbase phishing attack works The attackers present users with a notification that their account needed attention due to an urgent matter (ex: locked account, transaction confirmation). Users were … More

The post Phishing campaign targets Coinbase wallet holders to steal cryptocurrency in real-time appeared first on Help Net Security.

"

Autosummary: "


Don’t get singed by scammers while you’re carrying the torch for Tinder

financial
2022-08-04 https://www.welivesecurity.com/2022/08/04/protect-yourself-scammers-tinder-dating-app/

Are you on Tinder? With 75 million monthly active users, you might be able to find the right one. However there are also traps you need to look out for. Read more about catfishing, sextortion, phishing and other practices used by scammers.

The post Don’t get singed by scammers while you’re carrying the torch for Tinder  appeared first on WeLiveSecurity

"

Autosummary: pic.twitter.com/9nDDQtCtky — Twist (@Twist_83) August 2, 2021 Sextortion “Sending nudes” and “sexting,” two activities that are just as popular as they are deeply risky, make you an easy target for scammers to take advantage of.Remember, if you’re going to play with matches, make sure you don’t get burned For more information and tips to stay safe while surfing for love, come back next week, as we will cover dating apps privacy settings.This is what we’ve seen recently on the Netflix documentary Tinder Swindler, which tells the story of several women scammed by the same man — a real person, a profile with several pictures, linked social media accounts and even photo verification, who managed to steal US$10 million after love bombing his victims and luring them into financing his luxury lifestyle.https://t.co/XD3xWnwKJw #DataSpotlight #ValentinesDay2022 pic.twitter.com/zykQmNwlfn — FTC (@FTC) February 11, 2022 The human factor Truth be told, we all portray our best self when going on a date, hiding that ugly side we all seem to have.Generally, these profiles use stock images that seem like they come directly from a model agency catalog or, taking the opposite path, they use super amateur, blurry and sexually suggestive images. "


Phishers use custom phishing kit to hijack MFA-protected enterprise Microsoft accounts

financial
2022-08-03 https://www.helpnetsecurity.com/2022/08/03/hijack-microsoft-accounts/

An ongoing, large-scale phishing campaign is targeting owners of business email accounts at companies in the FinTech, Lending, Insurance, Energy and Manufacturing sectors in the US, UK, New Zealand and Australia, Zscaler researchers are warning. The attackers are using a variety of tecniques and tactics to evade corporate email security solutions and a custom phishing kit that allows them to bypass multi-factor authentication (MFA) protection to hijack enterprise Microsoft accounts. Post compromise, the attackers have … More

The post Phishers use custom phishing kit to hijack MFA-protected enterprise Microsoft accounts appeared first on Help Net Security.

"

Autosummary: An ongoing, large-scale phishing campaign is targeting owners of business email accounts at companies in the FinTech, Lending, Insurance, Energy and Manufacturing sectors in the US, UK, New Zealand and Australia, Zscaler researchers are warning. "


Microsoft accounts targeted with new MFA-bypassing phishing kit

financial
2022-08-03 https://www.bleepingcomputer.com/news/security/microsoft-accounts-targeted-with-new-mfa-bypassing-phishing-kit/
A new large-scale phishing campaign targeting credentials for Microsoft email services use a custom proxy-based phishing kit to bypass multi-factor authentication. [...] "

Autosummary: The phishing campaign"s targets include fin-tech, lending, accounting, insurance, and Federal Credit Union organizations in the US, UK, New Zealand, and Australia. "


Bank fraud scammers trick victims with claims of bogus Zelle transfers

financial
2022-08-03 https://blog.malwarebytes.com/social-engineering/2022/08/bank-fraud-scammers-trick-victims-with-claims-of-bogus-zelle-transfers/

We take a look at a scam attempt which makes great use of the fraudulent bank payment phone call. Here"s what to look out for.

The post Bank fraud scammers trick victims with claims of bogus Zelle transfers appeared first on Malwarebytes Labs.

"

Autosummary: , address, and other information doesn’t mean the caller is genuine.Posted: August 3, 2022 by We take a look at a scam attempt which makes great use of the fraudulent bank payment phone call.The call also spoofs the caller ID of the bank, another easy-to-pull-off tactic which makes the call look more plausible. "


Bank fraud scammers trick victims with claims of bogus Zelle transfers

financial
2022-08-03 https://www.malwarebytes.com/blog/news/2022/08/bank-fraud-scammers-trick-victims-with-claims-of-bogus-zelle-transfers

Categories: Social engineering

Tags: bank

Tags: phone

Tags: scam

We take a look at a scam attempt which makes great use of the fraudulent bank payment phone call. Here"s what to look out for.

(Read more...)

The post Bank fraud scammers trick victims with claims of bogus Zelle transfers appeared first on Malwarebytes Labs.

"

Autosummary: Posted: August 3, 2022 by We take a look at a scam attempt which makes great use of the fraudulent bank payment phone call.The call also spoofs the caller ID of the bank, another easy-to-pull-off tactic which makes the call look more plausible. "


FCC warns of steep rise in phishing over SMS

financial
2022-08-03 https://www.malwarebytes.com/blog/news/2022/08/sms-phishers-are-increasingly-attacking-americans-fcc-warns

Categories: News

Tags: PII

Tags: smishing

Tags: FCC

Tags: SMS phishing

Tags: Robokiller

Tags: STIR

Tags: SHAKEN

Smishing attacks, or phishing attempts via SMS, are on the rise, and Americans are fighting off billions of spam messages each month.

(Read more...)

The post FCC warns of steep rise in phishing over SMS appeared first on Malwarebytes Labs.

"

Autosummary: How to protect yourself from #scam robotexts: ▪️ Do not respond ▪️ Do not click on any links ▪️ Do not provide any info ▪️ File an FCC complaint ▪️ Forward unwanted texts to SPAM (7726) ▪️ Delete all suspicious texts — The FCC (@FCC) July 28, 2022 When you receive a spam text, do not engage with the sender. "


The most impersonated brand in phishing attacks? Microsoft

financial
2022-08-01 https://www.helpnetsecurity.com/2022/08/01/microsoft-brand-impersonation-phishing-attacks/

Vade announced its H1 2022 Phishers’ Favorites report, a ranking of the top 25 most impersonated brands in phishing attacks. Microsoft came in at #1 on the list, followed by Facebook. Rounding out the top five are Crédit Agricole, WhatsApp, and Orange. Microsoft continues to be a top target for brand impersonation With 11,041 unique phishing URLs, Microsoft is the top target for brand impersonation. The popularity of Microsoft 365 among SMBs and enterprises has … More

The post The most impersonated brand in phishing attacks? Microsoft appeared first on Help Net Security.

"

Autosummary: Phishing attacks increased in Q1, then declined in Q2 According to the report, which you can read in full here, Q1 saw the most phishing attacks, with 81,447 unique phishing URLs detected, compared to 53,198 in Q2. "


US Federal Communications Commission (FCC) warns of the rise of smishing attacks

financial
2022-08-01 https://securityaffairs.co/wordpress/133865/cyber-crime/fcc-warns-smishing-attacks.html

The Federal Communications Commission (FCC) warned Americans of the rising threat of smishing (robotexts) attacks. The Federal Communications Commission (FCC) issued an alert to warn Americans of the rising threat of smishing (robotexts) attacks aimed at stealing their personal information or for financial scams. “The FCC’s Robocall Response Team is alerting consumers to the rising […]

The post US Federal Communications Commission (FCC) warns of the rise of smishing attacks appeared first on Security Affairs.

"

Autosummary: Linkedin Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Week in review: Attackers abandoning malicious macros, average data breach cost soars

financial
2022-07-31 https://www.helpnetsecurity.com/2022/07/31/week-in-review-attackers-abandoning-malicious-macros-average-data-breach-cost-soars/

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Israel’s new cyber-kinetic lab will boost the resilience of critical infrastructure In a building under construction at the Advanced Technologies Park in Be’er Sheva, the “cyber capital” of Israel, a new governmental lab is also taking shape: the National Cyber-Kinetic Lab for ICS and OT. Attackers are slowly abandoning malicious macros Malicious macro-enabled documents as vehicles for email-based malware delivery … More

The post Week in review: Attackers abandoning malicious macros, average data breach cost soars appeared first on Help Net Security.

"

Autosummary: New infosec products of the week: July 29, 2022 Here’s a look at the most interesting products from the past week, featuring releases from Aqua Security, NetApp, Rapid7, Runecast, and Teleport. The future of attack surface management (ASM) In this Help Net Security video, David Monnier, Team Cymru Fellow, talks about what lies ahead for attack surface management, the findings from the recent State of Attack Surface Management report, and offers advice for security leaders evaluating existing or potential ASM platforms. "


17 Android Apps on Google Play Store, dubbed DawDropper, were serving banking malware

financial exploits
2022-07-31 https://securityaffairs.co/wordpress/133853/malware/dawdropper-apps-google-play.html

The researchers discovered over a dozen Android Apps on Google Play Store, collectively dubbed DawDropper, that were dropping Banking malware. Trend Micro researchers uncovered a malicious campaign that leveraged 17 seemingly harmless Android dropper apps, collectively tracked as DawDropper, on the Google Play Store to distribute banking malware. The DawDropper apps are masqueraded as productivity and utility apps such […]

The post 17 Android Apps on Google Play Store, dubbed DawDropper, were serving banking malware appeared first on Security Affairs.

"

Autosummary: Call Recorder APK (com.caduta.aisevsk) Rooster VPN (com.vpntool.androidweb) Super Cleaner- hyper & smart (com.j2ca.callrecorder) Document Scanner – PDF Creator (com.codeword.docscann) Universal Saver Pro (com.virtualapps.universalsaver) Eagle photo editor (com.techmediapro.photoediting) Call recorder pro+ (com.chestudio.callrecorder) Extra Cleaner (com.casualplay.leadbro) Crypto Utils (com.utilsmycrypto.mainer) FixCleaner (com.cleaner.fixgate) Just In: Video Motion (com.olivia.openpuremind) com.myunique.sequencestore com.flowmysequto.yamer com.qaz.universalsaver Lucky Cleaner (com.luckyg.cleaner) Simpli Cleaner (com.scando.qukscanner) Unicc QR Scanner (com.qrdscannerratedx) “Cybercriminals are constantly finding ways to evade detection and infect as many devices as possible. "


Romance scammers jailed after tricking Irish OAP out of €250k

financial
2022-07-29 https://www.bitdefender.com/blog/hotforsecurity/romance-scammers-jailed-after-tricking-irish-oap-out-of-eu250k/
An Irish court has jailed three romance scammers who tricked a 66-year-old woman out of her life savings, and even tricked her into visiting Dubai at her own expense. Read more in my article on the Hot for Security blog. "

Autosummary: The three men - Omowale Owolabi, 31, of Navan Co Meath, 32-year-old Raak Sami Sadu, of Clonsilla, Dublin, and Samson Ajayi, 33, of Grangerath, Co Meath - admitted their involvement in the fraudulent scheme where they created a fake profile in the name of "Neil Turner" on the Plenty of Fish website. "


Researchers Warns of Increase in Phishing Attacks Using Decentralized IPFS Network

financial
2022-07-29 https://thehackernews.com/2022/07/researchers-warns-of-increase-in.html
The decentralized file system solution known as IPFS is becoming the new "hotbed" for hosting phishing sites, researchers have warned. Cybersecurity firm Trustwave SpiderLabs, which disclosed specifics of the attack campaigns, said it identified no less than 3,000 emails containing IPFS phishing URLs as an attack vector in the last three months. IPFS, short for InterPlanetary File System, is a "

Autosummary: Indeed, researchers from IronNet took the wraps off a large-scale campaign utilizing a four-month-old PhaaS platform dubbed Robin Banks to plunder credentials and steal financial information from customers of well-known banks in Australia, Canada, the U.K., and the U.S. "While the primary motivation for scammers using this kit appears to be financial, the kit does also ask victims for their Google and Microsoft credentials after they travel to the phishing landing page, indicating it could also be used by more advanced threat actors looking to gain initial access to corporate networks for ransomware or other post-intrusion activities," the researchers said. "


US govt warns Americans of escalating SMS phishing attacks

financial
2022-07-29 https://www.bleepingcomputer.com/news/security/us-govt-warns-americans-of-escalating-sms-phishing-attacks/
The Federal Communications Commission (FCC) warned Americans of an increasing wave of SMS (Short Message Service) phishing attacks attempting to steal their personal information and money. [...] "

Autosummary: "The FCC tracks consumer complaints – rather than call or text volume – and complaints about unwanted text messages have risen steadily in recent years from approximately 5,700 in 2019, 14,000 in 2020, 15,300 in 2021, to 8,500 through June 30, 2022," the US communications watchdog"s Robocall Response Team said [PDF]. "


Over a Dozen Android Apps on Google Play Store Caught Dropping Banking Malware

financial exploits
2022-07-29 https://thehackernews.com/2022/07/over-dozen-android-apps-on-google-play.html
A malicious campaign leveraged seemingly innocuous Android dropper apps on the Google Play Store to compromise users" devices with banking malware. These 17 dropper apps, collectively dubbed DawDropper by Trend Micro, masqueraded as productivity and utility apps such as document scanners, QR code readers, VPN services, and call recorders, among others. All these apps in question have been "

Autosummary: "


The global average cost of a data breach reaches an all-time high of $4.35 million

financial
2022-07-27 https://www.helpnetsecurity.com/2022/07/27/2022-cost-of-a-data-breach-report/

IBM Security released the 2022 Cost of a Data Breach Report, revealing costlier and higher-impact data breaches than ever before, with the global average cost of a data breach reaching an all-time high of $4.35 million for studied organizations. With breach costs increasing nearly 13% over the last two years of the report, the findings suggest these incidents may also be contributing to rising costs of goods and services. In fact, 60% of studied organizations … More

The post The global average cost of a data breach reaches an all-time high of $4.35 million appeared first on Help Net Security.

"

Autosummary: 2022 Cost of a Data Breach Report: Key findings Critical infrastructure lags in zero trust Almost 80% of critical infrastructure organizations studied don’t adopt zero trust strategies, seeing average breach costs rise to $5.4 million – a $1.17 million increase compared to those that do. Phishing becomes costliest breach cause While compromised credentials continued to reign as the most common cause of a breach (19%), phishing was the second (16%) and the costliest cause, leading to $4.91 million in average breach costs for responding organizations. "


T-Mobile agrees to pay customers $350 million in settlement over data breach

financial
2022-07-27 https://blog.malwarebytes.com/reports/2022/07/t-mobile-agrees-to-pay-customers-350-million-in-settlement-over-data-breach/

T-Mobile has proposed to settle its 2021 data breach by paying $350 million, along with an incremental spend of $150 million in security.

The post T-Mobile agrees to pay customers $350 million in settlement over data breach appeared first on Malwarebytes Labs.

"

Autosummary: Posted: July 27, 2022 by T-Mobile has proposed to settle its 2021 data breach by paying $350 million, along with an incremental spend of $150 million in security. "


New ‘Robin Banks’ phishing service targets BofA, Citi, and Wells Fargo

financial
2022-07-27 https://www.bleepingcomputer.com/news/security/new-robin-banks-phishing-service-targets-bofa-citi-and-wells-fargo/
A new phishing as a service (PhaaS) platform named "Robin Banks" has been launched, offering ready-made phishing kits targeting the customers of well-known banks and online services. [...] "

Autosummary: The targeted entities include Citibank, Bank of America, Capital One, Wells Fargo, PNC, U.S. Bank, Lloyds Bank, the Commonwealth Bank in Australia, and Santander. "


Cash App fraud: 10 common scams to watch out for

financial
2022-07-27 https://www.welivesecurity.com/2022/07/27/cash-app-fraud-scams-watch-out/

It pays to be careful – here’s how you can stay safe from fake giveaways, money flipping scams and other cons that fraudsters use to trick payment app users out of their hard-earned cash

The post Cash App fraud: 10 common scams to watch out for appeared first on WeLiveSecurity

"

Autosummary: In some cases, sugar daddy scammers, too, may ask their targets to make upfront payments using Cash App or another peer-to-peer payment app with the promise of receiving larger sums of money later. The rise of Cash App Cash App is used by tens of millions of people each month, especially because among other things, the app allows users to send and receive money instantly.It pays to be careful – here’s how you can stay safe from fake giveaways, money flipping scams and other cons that fraudsters use to trick payment app users out of their hard-earned cash For today’s consumers, convenience is king.And the firm’s support team will never request a sign-in code, PIN, Social Security Number (SSN), a payment or the downloading of a remote access app.And the firm’s support team will never request a sign-in code, PIN, Social Security Number (SSN), a payment or the downloading of a remote access app. "


Uber’s former head of security faces fraud charges after allegedly covering up data breach

financial
2022-07-27 https://www.bitdefender.com/blog/hotforsecurity/ubers-former-head-of-security-faces-fraud-charges-after-allegedly-covering-up-data-breach/
The former Chief Security Officer of Uber is facing wire fraud charges over allegations that he covered up a data breach that saw hackers steal the records of 57 million passengers and drivers. Read more in my article on the Hot for Security blog. "

Autosummary: The US Department of Justice this week, announced that it would not be prosecuting Uber over the data breach, after the firm "admitted to and accepted responsibility for the acts of its officers, directors, employees, and agents in concealing its 2016 data breach from the FTC. "


LinkedIn phishing target employees managing Facebook Ad Accounts

financial
2022-07-26 https://www.bleepingcomputer.com/news/security/linkedin-phishing-target-employees-managing-facebook-ad-accounts/
A new phishing campaign codenamed "Ducktail" is underway, targeting professionals on LinkedIn to take over Facebook business accounts that manage advertising for the company. [...] "

Autosummary: Code to generate login requests (WithSecure) The stolen information includes the cookies, IP address, account information (name, email, birthday, user ID), 2FA codes, and geolocation data, essentially allowing the threat actor to continue this access from their machine. "


Phishing Attacks Skyrocket with Microsoft and Facebook as Most Abused Brands

financial
2022-07-26 https://threatpost.com/popular-bait-in-phishing-attacks/180281/
Instances of phishing attacks leveraging the Microsoft brand increased 266 percent in Q1 compared to the year prior. "

Autosummary: Phishing By the Numbers Other top abused brands in phishing attacks include Credit Agricole, WhatsApp, and French telecommunications company Orange. "


4 Steps Financial Industry Can Take to Cope With Their Growing Attack Surface

financial industry
2022-07-26 https://thehackernews.com/2022/07/4-steps-financial-industry-can-take-to.html
The financial services industry has always been at the forefront of technology adoption, but the 2020 pandemic accelerated the widespread of mobile banking apps, chat-based customer service, and other digital tools. Adobe"s 2022 FIS Trends Report, for instance, found that more than half of the financial services and insurance firms surveyed experienced a notable increase in digital/mobile "

Autosummary: Here"s the roadmap that financial institutions like Sander Capital Management are following: Step 1 — Knowing their attack surface Using Pentera to map their web-facing attack surface, they"re gathering a complete understanding of their domains, IPs, networks, services, and websites. Manual penetration testing Manual penetration testing allows organizations to see how a bank"s controls, for example, stand up to a real-world attack, while providing the added input of the attacker"s perspective.In most cases, a cybersecurity team will only receive a CVSS severity rating (none, low, medium, high, or critical) for each issue detected by the scan. "


Roaming Mantis Financial Hackers Targeting Android and iPhone Users in France

financial
2022-07-25 https://thehackernews.com/2022/07/roaming-mantis-financial-hackers.html
The mobile threat campaign tracked as Roaming Mantis has been linked to a new wave of compromises directed against French mobile phone users, months after it expanded its targeting to include European countries. No fewer than 70,000 Android devices are said to have been infected as part of the active malware operation, Sekoia said in a report published last week. Attack chains involving Roaming "

Autosummary: "


Lock down your Neopets account: Data breach being investigated

financial
2022-07-25 https://blog.malwarebytes.com/cybercrime/2022/07/lock-down-your-neopets-account-now-alleged-data-breach-being-investigated/

We take a look at claims that virtual pet favourite, Neopets, has had its user database breached, and what you can do about it.

The post Lock down your Neopets account: Data breach being investigated appeared first on Malwarebytes Labs.

"

Autosummary: Usernames Names Email address Date of birth Zip code Date of Birth Gender Country Registration email Considering the young age of many Neopets players, this would be quite bad from a privacy and safety standpoint, if the breach turns out to be genuine.Posted: July 25, 2022 by We take a look at claims that virtual pet favourite, Neopets, has had its user database breached, and what you can do about it. "


QBot phishing uses Windows Calculator sideloading to infect devices

financial
2022-07-24 https://www.bleepingcomputer.com/news/security/qbot-phishing-uses-windows-calculator-sideloading-to-infect-devices/
The operators of the QBot malware have been using the Windows Calculator to side-load the malicious payload on infected computers. [...] "

Autosummary: HTML attachment on QBot spam emails The ISO contains a .LNK file, a copy of "calc.exe" (Windows Calculator), and two DLL files, namely WindowsCodecs.dll and a payload named 7533.dll. "


TA4563 group leverages EvilNum malware to target European financial and investment entities

financial exploits
2022-07-22 https://securityaffairs.co/wordpress/133535/apt/ta4563-group-evilnum-malware.html

A threat actor tracked as TA4563 is using EvilNum malware to target European financial and investment entities. A threat actor, tracked as TA4563, leverages the EvilNum malware to target European financial and investment entities, Proofpoint reported. The group focuses on entities with operations supporting foreign exchanges, cryptocurrency, and decentralized finance (DeFi). The EvilNum is a […]

The post TA4563 group leverages EvilNum malware to target European financial and investment entities appeared first on Security Affairs.

"

Autosummary: “These messages used a remote template document that analysts observed attempting to communicate with domains to install several LNK loader components, leveraging wscript to load the EvilNum payload, and a JavaScript payload that was ultimately installed on the user’s host.” reads the analysis published by Proofpoint. "


The rise and continuing popularity of LinkedIn-themed phishing

financial ransomware
2022-07-21 https://www.helpnetsecurity.com/2022/07/21/linkedin-phishing/

Phishing emails impersonating LinkedIn continue to make the bulk of all brand phishing attempts; according to Check Point, 45% of all email phishing attempts in Q2 2022 imitated the style of communication of the professional social media platform, with the goal of directing targets to a spoofed LinkedIn login page and collecting their account credentials. The phishers are generally trying to pique the targets’ interest with fake messages claiming that they “have appeared in X … More

The post The rise and continuing popularity of LinkedIn-themed phishing appeared first on Help Net Security.

"

Autosummary: As noted before, LinkedIn-themed phishing emails are more likely to come in the form of fake notifications about messages, contacts and searches featuring the target, occasionally even mentioning that people from specific high-profile companies have been looking at the target’s profile. "


Convincing ‘YouTube’ Google ads lead to Windows support scams

financial
2022-07-20 https://www.bleepingcomputer.com/news/security/convincing-youtube-google-ads-lead-to-windows-support-scams/
A scarily realistic-looking Google Search YouTube advertisement is redirecting visitors to tech support scams pretending to be security alerts from Windows Defender. [...] "

Autosummary: Tech Support Scam shown by Google ad for Youtube Source: BleepingComputer For those using VPNs, the good news is that the scam sites will check if you are running a VPN and, if so, redirect users to the legitimate YouTube site. "


Google Calendar provides new way to block invitation phishing

financial
2022-07-20 https://www.bleepingcomputer.com/news/security/google-calendar-provides-new-way-to-block-invitation-phishing/
The Google Workspace team announced today that it started rolling out a new method to block Google Calendar invitation spam, available to all customers, including legacy G Suite Basic and Business users. [...] "

Autosummary: Google Calendar spam examples (BleepingComputer) Phishing campaigns that can reach massive numbers of targets​ While, for many, invitation spam might seem to be a harmless issue, spam calendar events can be used to redirect targets to phishing landing pages via malicious URLs. "


LinkedIn remains the most impersonated brand in phishing attacks

financial
2022-07-20 https://www.bleepingcomputer.com/news/security/linkedin-remains-the-most-impersonated-brand-in-phishing-attacks/
LinkedIn is holding the top spot for the most impersonated brand in phishing campaigns observed during the second quarter of 2022. [...] "

Autosummary: Amazon phishing page (Check Point) LinkedIn phishing As Check Point explains in its report, phishing campaigns using fake LinkedIn emails try to mimic common messages from the platform to its users, such as “You appeared in 8 searchers this week”, or “You have one new message.” "


Neopets data breach exposes personal data of 69 million members

financial
2022-07-20 https://www.bleepingcomputer.com/news/security/neopets-data-breach-exposes-personal-data-of-69-million-members/
Virtual pet website Neopets has suffered a data breach leading to the theft of source code and a database containing the personal information of over 69 million members. [...] "

Autosummary: The seller claims that this database contains the account information of over 69 million members, including members" usernames, names, email addresses, zip code, date of birth, gender, country, an initial registration email, and other site/game-related information. "


PayPal phishing campaign goes after more than just your login credentials

financial
2022-07-19 https://blog.malwarebytes.com/social-engineering/2022/07/paypal-phishing-campaign-goes-after-more-than-just-your-login-credentials/

Scammers have created a PayPal phishing campaign that extensively asks for sensitive information, including government IDs and headshot photos.

The post PayPal phishing campaign goes after more than just your login credentials appeared first on Malwarebytes Labs.

"

Autosummary: (Source: Akamai) Next, the scammers then ask users for yet more information, specifically their ATM PIN, social security number (SSN), and their mother’s maiden name—a bit of detail that could bypass an additional security layer for an account. (Source: Akamai) The PayPal phishing site then encourages users to link an email address to their PayPal account, giving the attackers a token, and therefore access, to that email account. "


Roaming Mantis hits Android and iOS users in malware, phishing attacks

financial exploits
2022-07-18 https://www.bleepingcomputer.com/news/security/roaming-mantis-hits-android-and-ios-users-in-malware-phishing-attacks/
After hitting Germany, Taiwan, South Korea, Japan, the US, and the U.K. the Roaming Mantis operation moved to targeting Android and iOS users in France, likely compromising tens of thousands of devices. [...] "

Autosummary: The APK executes and mimics a Chrome installation, requesting risky permissions such as SMS interception, making phone calls, reading and writing storage, handling system alerts, getting accounts list, and more. "


Extortionists target restaurants, demand money to take down bad reviews

financial
2022-07-18 https://blog.malwarebytes.com/social-engineering/2022/07/extortionists-target-restaurants-demand-money-to-take-down-bad-reviews/

We take a look at reports of organised review bombing, leading to extortion threats to get the negative ratings removed.

The post Extortionists target restaurants, demand money to take down bad reviews appeared first on Malwarebytes Labs.

"

Autosummary: No matter which rules you feel that your extortion-laced missives fall under, here’s how to report in both Maps and Search: Flag a review in Google Maps On your computer, open Google Maps.Posted: July 18, 2022 by We take a look at reports of organised review bombing, leading to extortion threats to get the negative ratings removed. "


The proliferation of money mules and how behavioral biometrics can combat this form of fraud

financial industry
2022-07-15 https://www.helpnetsecurity.com/2022/07/15/money-mules-behavioral-biometrics-video/

In the first half of 2022, BioCatch estimates fraudulent transfers to money mule accounts totaled $3 billion and that there are approximately 2 million mule accounts in the US. Additionally, researchers found that the average mule transaction amount is $1,500 – a low amount to avoid detection when executing mule campaigns at a large scale. In this Help Net Security video, Erin Englund, Threat Analytics Lead at BioCatch, explains what money mules are, why are … More

The post The proliferation of money mules and how behavioral biometrics can combat this form of fraud appeared first on Help Net Security.

"

Autosummary: "


How attackers abuse Quickbooks to send phone scam emails

financial
2022-07-14 https://www.helpnetsecurity.com/2022/07/14/abuse-quickbooks-send-phone-scam-emails-video/

INKY researchers disclosed the latest variant of the tried-and-true phone scam, a low-tech phone scam where attackers extract personal information by sending out spoofed emails from what appears to be a legitimate source, with no suspicious links or malware attachments, just a pitch and a phone number. In this Help Net Security video, Roger Kay, VP of Security Strategy, INKY, talks about how this time around, attackers impersonated reputable retail brands such as Amazon, Apple, … More

The post How attackers abuse Quickbooks to send phone scam emails appeared first on Help Net Security.

"

Autosummary: "


PayPal-themed phishing kit allows complete identity theft

financial
2022-07-14 https://www.helpnetsecurity.com/2022/07/14/paypal-themed-phishing-kit/

Sometimes phishers are just after your username and password, but other times they are after every scrap of sensitive information they can extract from you. To do that, they use tools like the phishing kit recently analyzed by Akamai researchers. By misusing the PayPal logo and general design, the phishing kit leads users through a set of pages and forms aimed at collecting information that can later be used to steal the victims’ identity and … More

The post PayPal-themed phishing kit allows complete identity theft appeared first on Help Net Security.

"

Autosummary: "


PayPal phishing kit added to hacked WordPress sites for full ID theft

financial
2022-07-14 https://www.bleepingcomputer.com/news/security/paypal-phishing-kit-added-to-hacked-wordpress-sites-for-full-id-theft/
A newly discovered phishing kit targeting PayPal users is trying to steal a large set of personal information from victims that includes government identification documents and photos. [...] "

Autosummary: Warning about unusual account activity (Akamai) In a subsequent page, the victim is asked to provide a host of personal and financial details that include payment card data along with the card verification code, physical address, social security number, mother"s maiden name. Bogus CAPTCHA step on the phishing site (Akamai) After this stage, the victim is asked to log into their PayPal account using their email address and password, which are automatically delivered to the threat actor. "


10,000 organisations targeted by phishing attack that bypasses multi-factor authentication

financial
2022-07-14 https://www.tripwire.com/state-of-security/featured/10000-organisations-targeted-by-phishing-attack-that-bypasses-multi-factor-authentication/
Microsoft has shared details of a widespread phishing campaign that not only attempted to steal the passwords of targeted organisations, but was also capable of circumventing multi-factor authentication (MFA) defences. Read more in my article on the Tripwire State of Security blog. "

Autosummary: These include enabling conditional access policies (for instance, testing that logins are coming from trusted IP addresses and compliant devices), the deployment of anti-phishing defences at the email and web gateways, detection of unusual mailbox activity (such as the creation of suspicious inbox rules, and logins with unusual characteristics.) "


Large-scale AiTM phishing campaign targeted +10,000 orgs since 2021

financial
2022-07-13 https://securityaffairs.co/wordpress/133154/hacking/aitm-phishing-campaigns.html

A large-scale phishing campaign used adversary-in-the-middle (AiTM) phishing sites to hit more than 10,000 organizations Microsoft observed a large-scale phishing campaign that used adversary-in-the-middle (AiTM) phishing sites to steal passwords, hijack a user’s sign-in session, and bypass the authentication process even when the victim has enabled the MFA. In AiTM phishing, threat actors set up a proxy […]

The post Large-scale AiTM phishing campaign targeted +10,000 orgs since 2021 appeared first on Security Affairs.

"

Autosummary: A large-scale phishing campaign used adversary-in-the-middle (AiTM) phishing sites to hit more than 10,000 organizations Microsoft observed a large-scale phishing campaign that used adversary-in-the-middle (AiTM) phishing sites to steal passwords, hijack a user’s sign-in session, and bypass the authentication process even when the victim has enabled the MFA. "


Microsoft Warns of Large-Scale AiTM Phishing Attacks Against Over 10,000 Organizations

financial
2022-07-13 https://thehackernews.com/2022/07/microsoft-warns-of-large-scale-aitm.html
Microsoft on Tuesday disclosed that a large-scale phishing campaign targeted over 10,000 organizations since September 2021 by hijacking Office 365"s authentication process even on accounts secured with multi-factor authentication (MFA). "The attackers then used the stolen credentials and session cookies to access affected users" mailboxes and perform follow-on business email compromise (BEC) "

Autosummary: The intrusions entailed setting up adversary-in-the-middle (AitM) phishing sites, wherein the adversary deploys a proxy server between a potential victim and the targeted website so that recipients of a phishing email are redirected to lookalike landing pages designed to capture credentials and MFA information. "


Large-Scale Phishing Campaign Bypasses MFA

financial
2022-07-13 https://threatpost.com/large-scale-hishing-bypasses-mfa/180212/
Attackers used adversary-in-the-middle attacks to steal passwords, hijack sign-in sessions and skip authentication and then use victim mailboxes to launch BEC attacks against other targets. "

Autosummary: “While MFA is certainly valuable and should be used when possible, by capturing the password and session cookie–and because the session cookie shows that MFA was already used to login–the attackers can often circumvent the need for MFA when they login to the account again later using the stolen password,” observed Erich Kron, security awareness advocate at security awareness training firm KnowBe4, in an email to Threatpost. At this point, however, the attack does something unique using clever coding by automatically filling in the phishing landing page with the user’s email address, “thus enhancing its social engineering lure,” researchers noted. "


$8 million stolen in large-scale Uniswap airdrop phishing attack

financial
2022-07-13 https://www.bleepingcomputer.com/news/security/8-million-stolen-in-large-scale-uniswap-airdrop-phishing-attack/
Uniswap, a popular decentralized cryptocurrency exchange, lost close to $8 million worth of Ethereum in a sophisticated phishing attack yesterday. [...] "

Autosummary: Lure tokens sent to thousands of users The goal was to re-direct the recipients to a scam website on the domain "uniswaplp[.]com," which impersonates the official Uniswap domain "uniswap.org." The operator appeared as "Uniswap V3: "


Insecure password leads to Mangatoon data breach

financial
2022-07-12 https://blog.malwarebytes.com/privacy-2/2022/07/insecure-password-leads-to-mangatoon-data-breach/

Popular comics site Mangatoon has been breached due to a poorly secured database.

The post Insecure password leads to Mangatoon data breach appeared first on Malwarebytes Labs.

"

Autosummary: You can search for your email address on that site, and if your mail is tied to any data breaches (not just Mangatoon), the site will let you know which sites, what data, and when it was breached.The breach exposed names, email addresses, genders, social media account identities, auth tokens from social logins and salted MD5 password hashes. "


‘Callback’ Phishing Campaign Impersonates Security Firms

financial
2022-07-12 https://threatpost.com/callback-phishing-security-firms/180182/
Victims instructed to make a phone call that will direct them to a link for downloading malware. "

Autosummary: Potential to Spread Ransomware Researchers also assessed with “moderate confidence” that callback operators in the campaign “will likely use ransomware to monetize their operation,” they said, “as 2021 BazarCall campaigns would eventually lead to Conti ransomware,” they said. "


Microsoft: Phishing bypassed MFA in attacks against 10,000 orgs

financial
2022-07-12 https://www.bleepingcomputer.com/news/security/microsoft-phishing-bypassed-mfa-in-attacks-against-10-000-orgs/
Microsoft says a massive series of phishing attacks has targeted more than 10,000 organizations starting with September 2021, using the gained access to victims" mailboxes in follow-on business email compromise (BEC) attacks. [...] "

Autosummary: "A large-scale phishing campaign that used adversary-in-the-middle (AiTM) phishing sites stole passwords, hijacked a user"s sign-in session, and skipped the authentication process even if the user had enabled multifactor authentication (MFA)," the Microsoft 365 Defender Research Team and Microsoft Threat Intelligence Center (MSTIC) said. "


Hackers impersonate cybersecurity firms in callback phishing attacks

financial ciber
2022-07-12 https://www.bleepingcomputer.com/news/security/hackers-impersonate-cybersecurity-firms-in-callback-phishing-attacks/
Hackers are impersonating well-known cybersecurity companies, such as CrowdStrike, in callback phishing emails to gain initial access to corporate networks. [...] "

Autosummary: However, over the past year, threat actors have increasingly used "callback" phishing campaigns that impersonate well-known companies requesting you call a number to resolve a problem, cancel a subscription renewal, or discuss another issue. "


The President of European Central Bank Christine Lagarde targeted by hackers

financial
2022-07-12 https://securityaffairs.co/wordpress/133163/hacking/european-central-bank-hacking-attempt.html

Christine Lagarde, the president of the European Central Bank, was the target of a failed hacking attempt. The European Central Bank confirmed that its President, Christine Lagarde, was the target of a failed hacking attempt. The European Central Bank revealed that the hacking attempt took place recently, but the good news it that its experts […]

The post The President of European Central Bank Christine Lagarde targeted by hackers appeared first on Security Affairs.

"

Autosummary: "


Tech support scammers caught by their own cameras

financial
2022-07-11 https://blog.malwarebytes.com/tech-support-scams/2022/07/tech-support-scammers-get-caught-on-camera/

A Youtuber has hacked into the CCTV cameras of an office used by tech support scammers and recorded them being arrested by the police.

The post Tech support scammers caught by their own cameras appeared first on Malwarebytes Labs.

"

Autosummary: CCTV The Youtuber, acting under the handle Scambaiter, turned his attention to Punjab in India to spy on a group of Tech Support scammers. "


Maastricht University wound up earning money from its ransom payment

financial
2022-07-10 https://www.bleepingcomputer.com/news/security/maastricht-university-wound-up-earning-money-from-its-ransom-payment/
Maastricht University (UM), a Dutch university with more than 22,000 students, said last week that it has recovered the ransom paid after a ransomware attack that hit its network in December 2019. [...] "

Autosummary: UM said at the time that it paid a 30 bitcoin ransom (roughly €200,000 at the time) for the ransomware decryptor, which allowed the university to avoid delaying exams and losing all the research, educational, and staff data, as well as info on salary payments for approximately 4,500 employees. "


4 ways businesses can save money on cyber insurance

financial
2022-07-10 https://blog.malwarebytes.com/business/2022/07/4-ways-businesses-can-save-money-on-cyber-insurance/

When it comes to insurance, better security means better savings.

The post 4 ways businesses can save money on cyber insurance appeared first on Malwarebytes Labs.

"

Autosummary: Endpoint detection and response (EDR) is a form of endpoint protection that detects and protects against ransomware, malware, trojans, rootkits, backdoors, viruses, brute force attacks, and “zero-day” unknown threats. For this article, we looked at security tips from the top five biggest cyber insurance companies—AXA XL, Chubb, AIG, Travelers, and AXIS—and found four commonalities across what they had to say. Better security means better savings Without cyber insurance, you can expect to pay a lot of cash to cover the cost of a data breach, and many companies are investing in it as a result. "


Mangatoon data breach exposes data from 23 million accounts

financial
2022-07-09 https://www.bleepingcomputer.com/news/security/mangatoon-data-breach-exposes-data-from-23-million-accounts/
Manga comic reading app Mangatoon has suffered a data breach that exposed the account information of 23 million users after a hacker stole it from an Elasticsearch database. [...] "

Autosummary: The breach exposed names, email addresses, genders, social media account identities, auth tokens from social logins and salted MD5 password hashes," tweeted the HIBP account. "


Driving to France this summer? Watch out for scam websites before you go

financial
2022-07-08 https://www.welivesecurity.com/2022/07/08/driving-france-summer-watch-out-scam-websites/

Scammers don"t take the summer off – be on your guard when buying your Crit"Air sticker

The post Driving to France this summer? Watch out for scam websites before you go appeared first on WeLiveSecurity

"

Autosummary: In other words, as a scammer, you do not have to successfully trick every possible victim for your site to successfully make you some quick, and almost free, money. "


Smashing Security podcast #282: Raising money through ransomware, China’s mega-leak, and hackers for hire

financial exploits ransomware
2022-07-07 https://grahamcluley.com/smashing-security-podcast-282/
A hacked university might have made a profit after paying a cryptocurrency ransom, China suffers possibly the biggest data breach in history, and Reuters investigates digital mercenaries. All this and much more is discussed in the latest edition of the award-winning “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault, joined this … Continue reading "Smashing Security podcast #282: Raising money through ransomware, China’s mega-leak, and hackers for hire" "

Autosummary: "


Marriott confirms data breach and a failed extortion attempt

financial industry
2022-07-06 https://www.bleepingcomputer.com/news/security/marriott-confirms-data-breach-and-a-failed-extortion-attempt/
Hotel giant Marriott International confirmed this week that it was hit by another data breach after an unknown threat actor managed to breach one of its properties and steal 20 GB worth of files. [...] "

Autosummary: " Data breach affected 300-400 individuals While the company did not share any info on the stolen data with BleepingComputer, it told DataBreaches (who first reported the incident) that the 20GB worth of documents stolen during the breach contained non-sensitive internal business files and some credit card information. "


Discord Shame channel goes phishing

financial
2022-07-06 https://blog.malwarebytes.com/scams/2022/07/discord-shame-channel-goes-phishing/

We take a look at reports that a Discord channel is being used to scare users into handing over login credentials.

The post Discord Shame channel goes phishing appeared first on Malwarebytes Labs.

"

Autosummary: Choose from “Everyone”, “Friends of friends”, and “Server members”. Discord itself warned users over two years ago to only scan QR codes taken directly from their browser, and to not use codes sent by other users. "


Marriott hit by new data breach and a failed extortion attempt

financial industry
2022-07-06 https://www.bleepingcomputer.com/news/security/marriott-hit-by-new-data-breach-and-a-failed-extortion-attempt/
Hotel giant Marriott International confirmed this week that it was hit by another data breach after an unknown threat actor managed to breach one of its properties and steal 20 GB worth of files. [...] "

Autosummary: " Data breach affected 300-400 individuals While the company did not share any info on the stolen data with BleepingComputer, it told DataBreaches (who first reported the incident) that the 20GB worth of documents stolen during the breach contained non-sensitive internal business files and some credit card information. "


8 common Facebook Marketplace scams and how to avoid them

financial
2022-07-06 https://www.welivesecurity.com/2022/07/06/8-common-facebook-marketplace-scams-how-avoid/

Here’s what to watch out for when buying or selling stuff on the online marketplace and how to tell if you’re being scammed

The post 8 common Facebook Marketplace scams and how to avoid them appeared first on WeLiveSecurity

"

Autosummary: Check the original price of items and if there is a significant gulf between this and the for-sale price, be alert to the fact it may be counterfeit/stolen/defective, etc. and if there is a significant gulf between this and the for-sale price, be alert to the fact it may be counterfeit/stolen/defective, etc.Of course, much of the commerce on this “classified-ad section” of Facebook is legitimate, but like any other online marketplace, it also attracts plenty of scammers.In so doing, it’s become a giant of the consumer-to-consumer space, allowing individual Facebook users to buy from and sell to each other seamlessly. How to spot a Facebook Marketplace scam As with any kind of online fraud, the key for internet users is to remain sceptical and alert. As the cost-of-living crisis bites, more users than ever will be turning to online platforms like Facebook Marketplace to get hold of goods at discounted rates. "


Marriott International suffered a new data breach, attackers stole 20GB of data

financial industry
2022-07-06 https://securityaffairs.co/wordpress/132943/data-breach/marriott-new-data-breach.html

Hotel chain Marriott International suffered a new data breach, a threat actor has stolen 20GB from the company. Hotel chain Marriott International confirmed it has suffered a new data breach after a threat actor stole 20GB of files from one of its properties. The attacker compromised the network at the BWI Airport Marriott Maryland  (BWIA), […]

The post Marriott International suffered a new data breach, attackers stole 20GB of data appeared first on Security Affairs.

"

Autosummary: “Marriott acknowledged that while most of the data acquired by GNN was what Marriott described as non-sensitive internal business files, they will be notifying approximately 300-400 individuals and any regulators, as required. "


Marriott confirms another data breach after hotel got hacked

financial industry
2022-07-06 https://www.bleepingcomputer.com/news/security/marriott-confirms-another-data-breach-after-hotel-got-hacked/
Hotel giant Marriott International confirmed this week that it was hit by another data breach after an unknown threat actor managed to breach one of its properties and steal 20 GB worth of files. [...] "

Autosummary: " Data breach affected 300-400 individuals While the company did not share any info on the stolen data with BleepingComputer, it told DataBreaches (who first reported the incident) that the 20GB worth of documents stolen during the breach contained non-sensitive internal business files and some credit card information. "


Are banks quietly refusing reimbursements to fraud victims?

financial
2022-07-05 https://www.computerworld.com/article/3664808/are-banks-quietly-refusing-reimbursements-to-fraud-victims.html#tk.rss_security
"

Autosummary: Some quick background: Many of the issues here are similar to the major credit card brands’ (MasterCard, Visa, AmericanExpress, Discover, etc.)Other than a ruling that they could, maybe, get reimbursed for the time spent cleaning up the mess, few companies suffered sufficient out-of-pocket losses to make a trip to civil court worthwhile or even likely to succeed. "


Threat actors compromised British Army ’s Twitter, YouTube accounts to promote crypto scams

financial
2022-07-05 https://securityaffairs.co/wordpress/132876/hacking/british-army-accounts-hacked.html

Threat actors compromised the Twitter and YouTube accounts of the British Army to promote online crypto scams. The Twitter and YouTube accounts of the British Army were used to promote NFT and other crypto scams. The YouTube account was used to transmit an older Elon Musk clip that attempts to trick users into visiting cryptocurrency scam […]

The post Threat actors compromised British Army ’s Twitter, YouTube accounts to promote crypto scams appeared first on Security Affairs.

"

Autosummary: Linkedin Share this: Email Twitter Print LinkedIn Facebook More Tumblr Pocket Share On "


Cyber Police of Ukraine arrested 9 men behind phishing attacks on Ukrainians attempting to capitalize on the ongoing conflict

financial
2022-07-05 https://securityaffairs.co/wordpress/132891/cyber-crime/cyber-police-of-ukraine-phishing.html

The Cyber Police of Ukraine arrested nine members of a cybercriminal gang that has stolen 100 million hryvnias via phishing attacks. The Cyber Police of Ukraine arrested nine members of a cybercriminal organization that stole 100 million hryvnias via phishing attacks. The crooks created more than 400 phishing sites for obtaining the banking data of […]

The post Cyber Police of Ukraine arrested 9 men behind phishing attacks on Ukrainians attempting to capitalize on the ongoing conflict appeared first on Security Affairs.

"

Autosummary: 361 (Unauthorized interference in the work of information (automated), electronic communication, information and communication systems, electronic communication networks) of the Criminal Code of Ukraine. "


Official British Army Twitter and YouTube accounts hijacked by NFT scammers

financial
2022-07-04 https://www.bitdefender.com/blog/hotforsecurity/official-british-army-twitter-and-youtube-accounts-hijacked-by-nft-scammers/
Hundreds of thousands of people who follow the official social media accounts of the British Army may have been surprised to see that it had been hijacked by hackers on Sunday. Read more in my article on the Hot for Security blog. "

Autosummary: "


UK Army’s Twitter, YouTube accounts hacked to push crypto scam

financial
2022-07-04 https://www.bleepingcomputer.com/news/security/uk-army-s-twitter-youtube-accounts-hacked-to-push-crypto-scam/
British Army"s Twitter and YouTube accounts were hacked sometime yesterday and altered to promote online crypto scams. In a statement, UK"s Ministry of Defence confirms it is investigating the attack. [...] "

Autosummary: Threat actors in control of the account then began tweeting and retweeting links to crypto scam sites: British Army verified Twitter account hacked and renamed to "pssssd" (Wayback Machine) Hackers are increasingly targeting verified Twitter accounts to conduct various nefarious activities—from scamming victims for money to sending fake account "suspension" notices, as reported by BleepingComputer this week. "


Ukrainian Authorities Arrested Phishing Gang That Stole 100 Million UAH

financial
2022-07-04 https://thehackernews.com/2022/07/ukrainian-authorities-arrested-phishing.html
The Cyber Police of Ukraine last week disclosed that it apprehended nine members of a criminal gang that embezzled 100 million hryvnias via hundreds of phishing sites that claimed to offer financial assistance to Ukrainian citizens as part of a campaign aimed at capitalizing on the ongoing conflict. "Criminals created more than 400 phishing links to obtain bank card data of citizens and "

Autosummary: "


FTC warns LGBTQ+ community of extortion scams targeting them on dating apps

financial
2022-07-01 https://www.bitdefender.com/blog/hotforsecurity/ftc-warns-lgbtq-community-of-extortion-scams-targeting-them-on-dating-apps/
Members of the LGBTQ+ community have been warned to be on their guard against extortionists who may attempt to prey on them via online dating apps such as Grindr and Feeld. Read more in my article on the Hot for Security blog. "

Autosummary: But whereas a typical romance scammer may pursue a line of "I-love-you-please-send-me-money-to-pay-for-my-mothers-urgent-surgery", the scams that the FTC is warning about take a different approach. "


Watch out for survey scams – Week in security with Tony Anscombe

financial
2022-07-01 https://www.welivesecurity.com/videos/watch-out-survey-scams-week-security-tony-anscombe/

As scammers continue to ask people to take fake surveys, can you recognize some common telltale signs you"re dealing with a scam?

The post Watch out for survey scams – Week in security with Tony Anscombe appeared first on WeLiveSecurity

"

Autosummary: "


Phishing scam poses as Canadian tax agency before Canada Day

financial
2022-07-01 https://www.welivesecurity.com/2022/07/01/phishing-scam-posing-canadian-tax-agency-canada-day/

The lead-up to the Canada Day festivities has brought a tax scam with it

The post Phishing scam poses as Canadian tax agency before Canada Day appeared first on WeLiveSecurity

"

Autosummary: But there are other popular contenders for phishing lures, such as fake Facebook and WhatsApp login pages and websites masquerading as email services and gaming platforms: Although, in this case, the malicious operators targeted the credit card and personal information of Canadians, phishing can encompass a variety of goals like ransomware downloads, banking trojans, cryptojacking malware, and botnet deployments. "


OpenSea discloses data breach, warns users of phishing attacks

financial
2022-06-30 https://www.bleepingcomputer.com/news/security/opensea-discloses-data-breach-warns-users-of-phishing-attacks/
OpenSea, the largest non-fungible token (NFT) marketplace, disclosed a data breach on Wednesday and warned users of phishing attacks that could target them in the coming days. [...] "

Autosummary: The company"s Head Of Security, Cory Hardman, said that an employee of Customer.io, the platform"s email delivery vendor, downloaded email addresses belonging to OpenSea users and newsletter subscribers. "


Costco 40th anniversary scam targets WhatsApp users

financial
2022-06-30 https://www.welivesecurity.com/2022/06/30/costco-40th-anniversary-scam-targets-whatsapp-users/

If the promise of a cash prize in return for answering a few questions sounds like a deal that is too good to be true, that’s because it is

The post Costco 40th anniversary scam targets WhatsApp users appeared first on WeLiveSecurity

"

Autosummary: Keep away from parent Costco surveys, giveaways or out-of-the-blue and too-good-to-be-true offers, even if the links are shared by trusted contacts.For example, the website set up by the scammers features glowing reviews and feedback from past “winners”, which, again, is not an unusual sight in these types of social engineering campaigns. "


NFT marketplace OpenSea warns of data breach that could lead to phishing attacks

financial
2022-06-30 https://grahamcluley.com/nft-marketplace-opensea-warns-of-data-breach-that-could-lead-to-phishing-attacks/
Popular NFT marketplace OpenSea has warned users that they might be targeted with phishing attacks following a data breach that exposed the email addresses of its users and newsletter subscribers. "

Autosummary: Instead, according to Hardman, an employee of Customer.io – OpenSea’s email delivery vendor – abused their privileges to download OpenSea’s user email and newsletter email lists. In a blog update, OpenSea’s head of security Cory Hardman broke the bad news: “If you have shared your email with OpenSea in the past, you should assume you were impacted.” "


Ukraine arrests cybercrime gang operating over 400 phishing sites

financial
2022-06-29 https://www.bleepingcomputer.com/news/security/ukraine-arrests-cybercrime-gang-operating-over-400-phishing-sites/
The Ukrainian cyberpolice force arrested nine members of a criminal group that operated over 400 phishing websites crafted to appear like legitimate EU portals offering financial assistance to Ukrainians. [...] "

Autosummary: "


Cloud Security Alliance and Cyber Risk Institute develop CCM addendum for the financial sector

financial
2022-06-29 https://www.helpnetsecurity.com/2022/06/30/cloud-security-alliance-cyber-risk-institute/

The Cloud Security Alliance (CSA) announced that it has partnered with the Cyber Risk Institute (CRI) to develop an addendum to its Cloud Controls Matrix (CCM), written specifically for the financial sector. For many years, the cloud was a tempting, albeit forbidden, fruit for financial institutions. However, as cloud service providers’ (CSP) security measures have improved to accommodate most, if not all, of the financial sector’s regulatory requirements, increasing numbers of financial institutions are now … More

The post Cloud Security Alliance and Cyber Risk Institute develop CCM addendum for the financial sector appeared first on Help Net Security.

"

Autosummary: However, as cloud service providers’ (CSP) security measures have improved to accommodate most, if not all, of the financial sector’s regulatory requirements, increasing numbers of financial institutions are now looking to extend their rate of cloud adoption. "


Threat actors increasingly use third parties to run their scams

financial
2022-06-28 https://www.helpnetsecurity.com/2022/06/28/threat-actors-impersonate-vendors/

Abnormal Security released new research that showcases a rising trend in financial supply chain compromise as threat actors impersonate vendors more than ever before. In January 2022, the number of business email compromise (BEC) attacks impersonating external third parties surpassed those impersonating internal employees for the first time and has continued to exceed traditional internal impersonations in each month since. In May 2022, external, third-party impersonation made up 52% of all BEC attacks seen by … More

The post Threat actors increasingly use third parties to run their scams appeared first on Help Net Security.

"

Autosummary: Said Hassold, “This shift to financial supply chain attacks is another important milestone in the evolution of threat actors from low-value, low-impact threats like spam to targeted high-value, high-impact attacks. "


New Android Banking Trojan "Revive" Targeting Users of Spanish Financial Services

financial exploits
2022-06-28 https://thehackernews.com/2022/06/new-android-banking-trojan-revive.html
A previously unknown Android banking trojan has been discovered in the wild, targeting users of the Spanish financial services company BBVA. Said to be in its early stages of development, the malware — dubbed Revive by Italian cybersecurity firm Cleafy — was first observed on June 15, 2022 and distributed by means of phishing campaigns. "The name Revive has been chosen since one of the "

Autosummary: "


Cybercriminals use Azure Front Door in phishing attacks

financial
2022-06-27 https://www.helpnetsecurity.com/2022/06/27/azure-front-door-phishing-attacks/

Resecurity, Inc. (USA) has identified a spike in phishing content delivered via Azure Front Door (AFD), a cloud CDN service provided by Microsoft. The identified resources in one of the malicious campaigns impersonated various services appearing to be legitimately created on the “azurefd.net” domain. This allows the bad actors to trick users and spread phishing content to intercept credentials from business applications and e-mail accounts. Notably, most phishing resources were designed to target SendGrid, Docusign … More

The post Cybercriminals use Azure Front Door in phishing attacks appeared first on Help Net Security.

"

Autosummary: gridapisignout[.]azurefd[.]net amazon-uk[.]azurefd[.]net webmailsign[.]azurefd[.]net onlinesigninlogin[.]azurefd[.]net owasapisloh[.]azurefd[.]net docuslgn-micros0ft983-0873878383[.]azurefd.net Some instances of this campaign began around the month of March 2022 and were focused primarily on Japan and hosted on Kagoya VPS resources. "


How phishing attacks are becoming more sophisticated

financial
2022-06-27 https://www.helpnetsecurity.com/2022/06/27/how-phishing-attacks-are-becoming-more-sophisticated-video/

The latest APWG’s Phishing Activity Trends Report reveals that in the first quarter of 2022 there were 1,025,968 total phishing attacks—the worst quarter for phishing observed to date. This quarter was the first time the three-month total has exceeded one million. There were 384,291 attacks in March 2022, which was a record monthly total. In this video for Help Net Security, Joshua Crumbaugh, CEO, PhishFirewall, talks about how cybercriminals are taking their phishing attacks to … More

The post How phishing attacks are becoming more sophisticated appeared first on Help Net Security.

"

Autosummary: "


Android malware ‘Revive’ impersonates BBVA bank’s 2FA app

financial exploits
2022-06-27 https://www.bleepingcomputer.com/news/security/android-malware-revive-impersonates-bbva-bank-s-2fa-app/
A new Android banking malware named Revive has been discovered that impersonates a 2FA application required to log into BBVA bank accounts in Spain. [...] "

Autosummary: VT scan results for Revive malware (Cleafy) Likely, the narrow targeting, short-term campaigns, and localized operations don"t give security vendors many opportunities to record these threats and set identification parameters so they can fly under the radar for longer. "


Bank of the West found debit card-stealing skimmers on ATMs

financial
2022-06-27 https://www.bleepingcomputer.com/news/security/bank-of-the-west-found-debit-card-stealing-skimmers-on-atms/
The Bank of the West is warning customers that their debit card numbers and PINs have been stolen by skimmers installed on several of the bank"s ATMs. [...] "

Autosummary: "The ATM skimming device that was installed interfered with the normal debit card transaction and allowed the theft of your card number, the PIN number associated with your card, and possibly your name and address," explains the bank"s notice to impacted customers. "


Clever phishing method bypasses MFA using Microsoft WebView2 apps

financial
2022-06-26 https://www.bleepingcomputer.com/news/security/clever-phishing-method-bypasses-mfa-using-microsoft-webview2-apps/
A clever, new phishing technique uses Microsoft Edge WebView2 applications to steal victim"s authentication cookies, allowing threat actors to bypass multi-factor authentication when logging into stolen accounts. [...] "

Autosummary: With that said, history has shown us that many people "just run things" without thinking about the ramifications, whether that be email attachments, random downloads off the Internet, cracks and warez, and game cheats. This has led to threat actors and researchers coming up with new ways of bypassing MFA, including zero-day website vulnerabilities, reverse proxies, and clever techniques, such as the Browser in the Browser attack and utilizing VNC to display remote browsers locally. "


Inside a large-scale phishing campaign targeting millions of Facebook users

financial
2022-06-23 https://www.helpnetsecurity.com/2022/06/23/phishing-campaign-facebook-video/

In this video for Help Net Security, Nick Ascoli, VP of Threat Research, PIXM, discusses a massive phishing campaign has successfully stolen an estimated five million Facebook accounts. The campaign continues to spread virally through Facebook Messenger on mobile devices as the primary target vector.

The post Inside a large-scale phishing campaign targeting millions of Facebook users appeared first on Help Net Security.

"

Autosummary: "


Police seize and dismantle massive phishing operation

financial
2022-06-23 https://blog.malwarebytes.com/social-engineering/2022/06/police-seize-and-dismantle-massive-phishing-operation/

Europol, the Belgian police, and the Dutch police, have apprehended members of a cybercriminal gang involved in phishing and other fraud.

The post Police seize and dismantle massive phishing operation appeared first on Malwarebytes Labs.

"

Autosummary: "


New MetaMask phishing campaign uses KYC lures to steal passphrases

financial
2022-06-23 https://www.bleepingcomputer.com/news/security/new-metamask-phishing-campaign-uses-kyc-lures-to-steal-passphrases/
A new phishing campaign is targeting users on Microsoft 365 while spoofing the popular MetaMask cryptocurrency wallet provider and attempting to steal recovery phrases. [...] "

Autosummary: MetaMask phishing site (Armorblox) The actual MetaMask domain is “metamask.io,” whereas the phishing page uses “metamask.io-integrated-status.com,” which could pass as genuine to unsuspecting users. "


Rogue cryptocurrency billboards go phishing for wallets

financial
2022-06-23 https://blog.malwarebytes.com/scams/2022/06/rogue-cryptocurrency-billboards-go-phishing-for-wallets/

We take a look at reports of rogue cryptocurrency billboards out to phish wallet details from unwary victims.

The post Rogue cryptocurrency billboards go phishing for wallets appeared first on Malwarebytes Labs.

"

Autosummary: Sure enough: The screenshot is from a Discord channel, which says: BE ALERT IF YOU ARE AT NFT NYC Reports of scam billboards in NYC with QR codes leading to Wallet Drainer sites. Aşağıdaki görselin #Binance ile ilgisi yoktur❗️ Dolandırıcılık faaliyeti içinde oldukları açıkça belli olan kişiler hakkında gerekli hukuki süreçler başlatılmıştır.#SAFU pic.twitter.com/znvJDLRP7v — Binance Türkiye (@Binance_Turkish) May 8, 2022 The tactic used here was to convince unwary investors to hand over their seed/recovery phrases. If you’re up to no good, and you know digital finance is filled with insecure coin-laden wallets and expensive jpegs, this is absolutely something you’re going to take an interest in. "


NHS warns of scam COVID-19 text messages

financial
2022-06-23 https://www.tripwire.com/state-of-security/featured/nhs-warns-scam-covid-19-text-messages/
The UK"s National Health Service has warned the public about a spate of fake messages, sent out as SMS text messages, fraudulently telling recipients that they have been exposed to the Omicron variant of COVID-19. Read more in my article on the Tripwire State of Security blog. "

Autosummary: One would imagine that the NHS is also reporting the scam websites to the NCSC so they can be shut down as quickly as possible, but – of course – opportunistic scammers will continue to create new domains, and send out more scam messages, for as long as they believe it will help them defraud innocent members of the public. "


How to keep your NFTs safe from scammers

financial
2022-06-22 https://www.helpnetsecurity.com/2022/06/22/keep-nfts-safe/

According to Wikipedia, the first known non fungible token (NFT) was created in 2014 and the first NFT project was launched in late 2015. It took a few more years and more projects for the concept to trickle into the consciousness of the general public, and then a few more for the massive investments into NFTs to follow. 2020 and 2021 saw hundreds of millions of dollars being spent on NFTs. The boom was obvious … More

The post How to keep your NFTs safe from scammers appeared first on Help Net Security.

"

Autosummary: The boom was obvious but baffling to many, as buying an NFT of a piece of digital art – a song, a photo, a video, an in-game collectible item, etc. – does not mean that you get copyright, intellectual property, or other legal rights to the digital asset the NFT represents.If you’re unsure, you should visit the respective NFT projects’ social media accounts or Discord to validate these claims, but I can assure you that in 9 out of 10 cases, these are simply scams designed to pilfer your digital wallets.” "


Europol Busts Phishing Gang Responsible for Millions in Losses

financial
2022-06-22 https://thehackernews.com/2022/06/europol-busts-phishing-gang-responsible.html
Europol on Tuesday announced the dismantling of an organized crime group that dabbled in phishing, fraud, scams, and money laundering activities. The cross-border operation, which involved law enforcement authorities from Belgium and the Netherlands, saw the arrests of nine individuals in the Dutch nation. The suspects are men between the ages of 25 and 36 from Amsterdam, Almere, Rotterdam, and "

Autosummary: "


Flagstar Bank discloses a data breach that impacted 1.5 Million individuals

financial
2022-06-22 https://securityaffairs.co/wordpress/132490/data-breach/flagstar-bank-data-breach.html

US Flagstar Bank disclosed a data breach that exposed files containing the personal information of 1.5 million individuals. US-based Flagstar Bank disclosed a data breach that impacted roughly 1.5 million individuals, but the company did not share details about the attack. The security breach took place in early December 2021, and the investigation that was […]

The post Flagstar Bank discloses a data breach that impacted 1.5 Million individuals appeared first on Security Affairs.

"

Autosummary: "


Cybercriminals Use Azure Front Door in Phishing Attacks

financial
2022-06-21 https://securityaffairs.co/wordpress/132458/cyber-crime/azure-front-door-phishing.html

Experts identified a spike in phishing content delivered via Azure Front Door (AFD), a cloud CDN service provided by Microsoft. Resecurity, Inc. (USA) has identified a spike in phishing content delivered via Azure Front Door (AFD), a cloud CDN service provided by Microsoft. The identified resources in one of the malicious campaigns impersonate various services […]

The post Cybercriminals Use Azure Front Door in Phishing Attacks appeared first on Security Affairs.

"

Autosummary: Cybersecurity researchers from Resecurity identified multiple domains used in the new wave of phishing attacks dating back to the beginning of June – some of which are obviously hard to differentiate from legitimate correspondence due to their naming and reference to Azure Front Door, which only adds more complexity for defenders: – gridapisignout[.]azurefd[.]net – amazon-uk[.]azurefd[.]net – webmailsign[.]azurefd[.]net – onlinesigninlogin[.]azurefd[.]net – owasapisloh[.]azurefd[.]net – docuslgn-micros0ft983-0873878383[.]azurefd.net Based on the analysis performed on services such as URLSCAN, some instances of this campaign began around the month of March 2022 and were focused primarily on Japan and hosted on Kagoya VPS resources. Please vote for Security Affairs and Pierluigi Paganini in every category that includes them (e.g. sections “The Underdogs – Best Personal (non-commercial) Security Blog” and “The Tech Whizz – Best Technical Blog”) To nominate, please visit: https://docs.google.com/forms/d/e/1FAIpQLSdNDzjvToMSq36YkIHQWwhma90SR0E9rLndflZ3Cu_gVI2Axw/viewform Follow me on Twitter: @securityaffairs and Facebook Pierluigi Paganini (SecurityAffairs – hacking, Azure Front Door) Share this... "


Former Amazon Employee Found Guilty in 2019 Capital One Data Breach

financial
2022-06-21 https://thehackernews.com/2022/06/former-amazon-employee-found-guilty-in.html
A 36-year-old former Amazon employee was convicted of wire fraud and computer intrusions in the U.S. for her role in the theft of personal data of no fewer than 100 million people in the 2019 Capital One breach. Paige Thompson, who operated under the online alias "erratic" and worked for the tech giant till 2016, was found guilty of wire fraud, five counts of unauthorized access to a protected "

Autosummary: "She wanted data, she wanted money, and she wanted to brag," Assistant U.S. Attorney Andrew Friedman told the jury in the closing arguments, according to a press statement from the Justice Department. "


Voicemail Scam Steals Microsoft Credentials

financial
2022-06-21 https://threatpost.com/voicemail-phishing-scam-steals-microsoft-credentials/180005/
Attackers are targeting a number of key vertical markets in the U.S. with the active campaign, which impersonates the organization and Microsoft to lift Office365 and Outlook log-in details. "

Autosummary: Other victims of the latest campaign include organizations in specific U.S. verticals, including software security, the military, security solution providers, healthcare and pharmaceutical, and the manufacturing supply chain, researchers said. "


Phishing gang behind millions in losses dismantled by police

financial
2022-06-21 https://www.bleepingcomputer.com/news/security/phishing-gang-behind-millions-in-losses-dismantled-by-police/
Members of a phishing gang behind millions of euros in losses were arrested today following a law enforcement operation coordinated by the Europol.  [...] "

Autosummary: "


Voicemail-themed phishing attacks target organisations

financial
2022-06-21 https://grahamcluley.com/voicemail-themed-phishing-attacks-targets-organisations/
Have you received an email notification that there is a voicemail waiting to be listened to by you? Maybe you would be wise to think carefully before clicking on the attachment. "

Autosummary: "


Phishing awareness training: Help your employees avoid the hook

financial
2022-06-21 https://www.welivesecurity.com/2022/06/21/phishing-awareness-training-help-employees-avoid-hook/

Educating employees about how to spot phishing attacks can strike a much-needed blow for network defenders

The post Phishing awareness training: Help your employees avoid the hook appeared first on WeLiveSecurity

"

Autosummary: These tactics include: Spoofed sender IDs/domains/phone numbers, sometimes using typosquatting or internationalized domain names (IDNs) Hijacked sender accounts, which are often very difficult to spot as phishing attempts Online research (via social media) to make targeted spearphishing attempts more convincing Use of official logos, headers, footers Creating a sense of urgency or excitement that rushes the user into making a decision Shortened links that hide the sender’s true destination These could lead to: Ransomware downloads Banking Trojans Data theft/breaches Cryptojacking malware Botnet deployments Account takeovers for use in follow-on attacks Business email compromise (BEC) resulting in money lost to scam invoices/payment requests The financial and reputational repercussions are immense. Entertaining lessons that use positive reinforcement rather than fear-based messages Real-world simulation exercises that can be tweaked by IT staff to reflect evolving phishing campaigns Continuous training sessions throughout the year in short bite-sized lessons of no more than 15 minutes Coverage for all employees including temps, contractors and senior executives. "


LinkedIn scams are a “significant threat”, warns FBI

financial
2022-06-20 https://blog.malwarebytes.com/scams/2022/06/linkedin-scams-are-a-significant-threat-warns-fbi/

The FBI has issued a warning about cryptocurrency scams on LinkedIn. We see what the scammers are up to and how you can avoid them.

The post LinkedIn scams are a “significant threat”, warns FBI appeared first on Malwarebytes Labs.

"

Autosummary: In fact, according to according to Sean Ragan, the FBI’s special agent in charge of the San Francisco and Sacramento, California, field offices, cryptocurrency scams are big business on LinkedIn.This may include sending cash directly, cryptocurrency, gift cards, prizes, and other winnings.This may include sending cash directly, cryptocurrency, gift cards, prizes, and other winnings. "


Flagstar Bank discloses data breach impacting 1.5 million customers

financial
2022-06-20 https://www.bleepingcomputer.com/news/security/flagstar-bank-discloses-data-breach-impacting-15-million-customers/
Flagstar Bank is notifying 1.5 million customers of a data breach where hackers accessed personal data during a December cyberattack. [...] "

Autosummary: Samples of stolen data, including names, SSNs, addresses, tax records, and phone numbers, were eventually published on Clop’s data leak site. "


MaliBot Android Banking Trojan targets Spain and Italy

financial exploits
2022-06-18 https://securityaffairs.co/wordpress/132387/hacking/malibot-android-malware.html

Malibot is a new Android malware targeting online banking and cryptocurrency wallet customers in Spain and Italy. F5 Labs researchers spotted a new strain of Android malware, named Malibot, that is targeting online banking and cryptocurrency wallet customers in Spain and Italy. The experts documented attacks against multiple banks, including UniCredit, Santander, CaixaBank, and CartaBCC. […]

The post MaliBot Android Banking Trojan targets Spain and Italy appeared first on Security Affairs.

"

Autosummary: Please vote for Security Affairs and Pierluigi Paganini in every category that includes them (e.g. sections “The Underdogs – Best Personal (non-commercial) Security Blog” and “The Tech Whizz – Best Technical Blog”) To nominate, please visit: https://docs.google.com/forms/d/e/1FAIpQLSdNDzjvToMSq36YkIHQWwhma90SR0E9rLndflZ3Cu_gVI2Axw/viewform Follow me on Twitter: @securityaffairs and Facebook Pierluigi Paganini (SecurityAffairs – hacking, Malibot) Share this... "


New phishing attack infects devices with Cobalt Strike

financial
2022-06-18 https://www.bleepingcomputer.com/news/security/new-phishing-attack-infects-devices-with-cobalt-strike/
Security researchers have noticed a new malicious spam campaign that delivers the "Matanbuchus" malware to drop Cobalt Strike beacons on compromised machines. [...] "

Autosummary: In the background, two Matanbuchus DLL payloads ("main.dll") are dropped in two different locations, a scheduled task is created to maintain persistence across system reboots, and communication with the command and control (C2) server is established. "


How financial institutions are improving customer experience with fraud prevention measures

financial
2022-06-17 https://www.helpnetsecurity.com/2022/06/17/financial-institutions-fraud/

Fraud is a persistent threat, and there’s no end in sight as the e-commerce landscape continues to evolve and the use of online payment platforms increases. According to one recent study, e-commerce merchants, consumers and financial service providers lose approximately $6.4 billion to fraud annually. Even worse: Losses from false declines are estimated at $443 billion—almost 70 times greater than losses from fraud—each year. Customers expect their accounts and transactions to be secure, but an … More

The post How financial institutions are improving customer experience with fraud prevention measures appeared first on Help Net Security.

"

Autosummary: By leveraging a wide range of digital identity markers in the background—such as location, IP address, device-specific data—and assessing the connections between customers’ online and offline identities and their typical behaviors, organizations can gain confidence in their authentication processes without introducing overt, disruptive speed bumps for customers. Leveraging data insights in practice Various institutions are already using a host of online, offline, and device-based elements to corroborate an existing customer’s digital information or a prospective customer’s application, and they are reaping clear benefits. "


Fraud trends and scam tactics consumers should be aware of

financial
2022-06-17 https://www.helpnetsecurity.com/2022/06/17/consumers-scam-text/

If it seems like you’re receiving more spam than normal, you probably are. Seventy-four percent of consumers say they have received a scam text so far this year, while as many as 83% have received a scam phone call, according to Allstate Identity Protection’s (AIP) first quarter Identity Fraud in Focus report. Of those, nearly half report receiving 11 or more spam attempts via text or call every week. Although even successful scams sometimes fail … More

The post Fraud trends and scam tactics consumers should be aware of appeared first on Help Net Security.

"

Autosummary: Seventy-four percent of consumers say they have received a scam text so far this year, while as many as 83% have received a scam phone call, according to Allstate Identity Protection’s (AIP) first quarter Identity Fraud in Focus report. "


Heineken giving away free beer for Father’s Day? It’s a WhatsApp scam

financial
2022-06-17 https://www.bitdefender.com/blog/hotforsecurity/heineken-giving-away-free-beer-for-fathers-day-its-a-whatsapp-scam/
With Father"s Day falling this weekend in the United States and UK, more people might be more willing than normal to believe the latest scam to be spreading via WhatsApp is true. But I"m afraid it isn"t. Sorry dads, Heineken isn"t giving away free coolers of beer. Read more in my article on the Hot for Security blog. "

Autosummary: " The truth is, however, that the scam is using the lure to trick users into entering their names, email addresses, and phone numbers into a website - with the intention, no doubt, of being later exploited by fraudsters. "


MaliBot: A New Android Banking Trojan Spotted in the Wild

financial exploits
2022-06-16 https://thehackernews.com/2022/06/malibot-new-android-banking-trojan.html
A new strain of Android malware has been spotted in the wild targeting online banking and cryptocurrency wallet customers in Spain and Italy, just weeks after a coordinated law enforcement operation dismantled FluBot. The information stealing trojan, codenamed MaliBot by F5 Labs, is as feature-rich as its counterparts, allowing it to steal credentials and cookies, bypass multi-factor "

Autosummary: "


State-Sponsored Phishing Attack Targeted Israeli Military Officials

financial government
2022-06-16 https://threatpost.com/phishing-attack-israeli-officials/179987/
Analysts have uncovered an Iran-linked APT sending malicious emails to top Israeli government officials. "

Autosummary: “The goal,” in the end, was “to steal their personal information, passport scans, and steal access to their mail accounts.” Fake Emails from Legit Addresses One of the targets, according to Check Point, is Tzipi Livni, Israel’s former foreign minister, minister of justice and vice prime minister. "


Facebook Messenger Scam Duped Millions

financial
2022-06-16 https://threatpost.com/acebook-messenger-scam/179977/
One well crafted phishing message sent via Facebook Messenger ensnared 10 million Facebook users and counting. "

Autosummary: Then, “in a likely automated fashion,” the authors of the report explained, “the threat actor would login to that account, and send out the link to the user’s Friends via Facebook Messenger.” Even if Facebook caught on to and blocked any one of these illegitimate domains, “it was trivial (and based on the speed we observed, likely automated) to spin up a new link using the same service, with a new unique ID. "


Interpol arrests thousands of scammers in operation “First Light 2022”

financial
2022-06-16 https://www.tripwire.com/state-of-security/latest-security-news/interpol-arrests-thousands-scammers-operation-first-light-2022/
Law enforcement agencies around the world appear to have scored a major victory in the fight against fraudsters, in an operation which has seized tens of millions of dollars and seen more than 2000 people arrested. Read more in my article on the Tripwire State of Security blog. "

Autosummary: "


New MaliBot Android banking malware spreads as a crypto miner

financial exploits
2022-06-16 https://www.bleepingcomputer.com/news/security/new-malibot-android-banking-malware-spreads-as-a-crypto-miner/
Threat analysts have discovered a new Android malware strain named MaliBot, which poses as a cryptocurrency mining app or the Chrome web browser to target users in Italy and Spain. [...] "

Autosummary: VNC allows the operators to navigate between screens, scroll, take screenshots, copy and paste content, swipe, perform long presses, and more. "


Phishing reaches all-time high in early 2022

financial
2022-06-15 https://www.helpnetsecurity.com/2022/06/15/2022-total-phishing-attacks/

The APWG’s Phishing Activity Trends Report reveals that in the first quarter of 2022 there were 1,025,968 total phishing attacks—the worst quarter for phishing observed to date. This quarter was the first time the three-month total has exceeded one million. There were 384,291 attacks in March 2022, which was a record monthly total. In the first quarter of 2022, OpSec Security reported that phishing attacks against the financial sector, which includes banks, remained the largest … More

The post Phishing reaches all-time high in early 2022 appeared first on Help Net Security.

"

Autosummary: In the first quarter of 2022, OpSec Security reported that phishing attacks against the financial sector, which includes banks, remained the largest set of attacks, accounting for 23.6 percent of all phishing. "


Email compromise leads to healthcare data breach at Kaiser Permanente

financial
2022-06-15 https://blog.malwarebytes.com/cybercrime/2022/06/email-compromise-leads-to-healthcare-data-breach-at-kaiser-permanente/

We take a look at the latest healthcare breach, an email compromise of a healthcare employee and explore the fallout.

The post Email compromise leads to healthcare data breach at Kaiser Permanente appeared first on Malwarebytes Labs.

"

Autosummary: Data exposed includes: First and last name of patients Dates of service Medical records Lab test result information The attacker did not have access to credit card details and social security numbers. Healthcare attacks: big business for fraudsters This certainly isn’t the only healthcare breach in the news, with fresh attacks and even multiple breaches at some unfortunate organisations. "


Stealthy Symbiote Linux malware is after financial institutions

financial exploits
2022-06-15 https://blog.malwarebytes.com/reports/2022/06/stealthy-symbiote-linux-malware-is-after-financial-institutions/

Symbiote, the latest malware to hit Linux users, is a parasite more than anything. Protect against this banking credential stealer now!

The post Stealthy Symbiote Linux malware is after financial institutions appeared first on Malwarebytes Labs.

"

Autosummary: Once it has infected all the running processes, it provides the threat actor with rootkit functionality, the ability to harvest credentials, and remote access capability.” Symbiote’s evasion techniques (Source: Blackberry Threat Vector Blog) Symbiote: the hows and whys of its ways Once all processes have been infected, the Linux machine is as good as being infected. "


Kaiser Permanente Exposes Nearly 70K Medical Records in Data Breach

financial
2022-06-14 https://threatpost.com/kaiser-permanente-breach/179949/
Attackers gained access to private account details through an email compromise incident that occurred in April. "

Autosummary: “Whether it is the use of stolen credentials, phishing, misuse, or simply an error, people continue to play a very large role in incidents and breaches alike,” researchers wrote in the report. "


Instagram scam steals your selfies to trick your friends

financial
2022-06-14 https://blog.malwarebytes.com/personal/scams-personal/2022/06/instagram-scam-steals-your-selfies-to-trick-your-friends/

Instagram users" IDs are being stolen in a scam aimed at luring their friends into signing up for expensive subscription services.

The post Instagram scam steals your selfies to trick your friends appeared first on Malwarebytes Labs.

"

Autosummary: A Wix “burner” website using a stolen profile picture Click on a link (any link at all) and you’d end up at a different domain, at an unbranded “age verification” page hungry for an email, username, and password, so you could “JOIN NOW”. Of course, this wasn’t a “secret account”, there were no “FREE LIVE SHOWS”, and there was no “private content”. "


Taking down the IP2Scam tech support campaign

financial
2022-06-13 https://blog.malwarebytes.com/threat-intelligence/2022/06/taking-down-the-ip2scam-tech-support-campaign/

Tech support scams follow a simple business model that has not changed much over the years. After all, why change a recipe that continues to yield large profits. We see countless such campaigns and block them indiscriminately to protect our customers from being defrauded by a fraudulent tech support agent over the phone. Every now...

The post Taking down the IP2Scam tech support campaign appeared first on Malwarebytes Labs.

"

Autosummary: Indicators of Compromise Cloaking domains newsjump[.]xyz newsmaven[.]xyz newsdeals[.]xyz xposednews[.]xyz taclenews[.]xyz crypcoinsnews[.]xyz chapternews[.]xyz kathnews[.]xyz tomsguides[.]xyz npost[.]xyz maanews[.]xyz tomguide[.]xyz exposednews[.]xyz hrmaclenews[.]xyz bongaecams[.]xyz clarkdeals[.]xyz bongmecams[.]xyz bongocams[.]xyz eronews[.]xyz Browlock IPs by ASN and timestamp DigitalOcean Choopa Malvertising flow As with many other malvertising campaigns, the scammers prey on visitors to adult websites and perform a very simple cloaking technique to hijack traffic and redirect it to their browser locker. "


Gallium hackers backdoor finance, govt orgs using new PingPull malware

financial exploits
2022-06-13 https://www.bleepingcomputer.com/news/security/gallium-hackers-backdoor-finance-govt-orgs-using-new-pingpull-malware/
The Gallium state-sponsored hacking group has been spotted using a new "PingPull" remote access trojan against financial institutions and government entities in Europe, Southeast Asia, and Africa. [...] "

Autosummary: "


Kaiser Permanente data breach exposes health data of 69K people

financial
2022-06-13 https://www.bleepingcomputer.com/news/security/kaiser-permanente-data-breach-exposes-health-data-of-69k-people/
Kaiser Permanente, one of America"s leading not-for-profit health plans and health care providers, has recently disclosed a data breach that exposed the health information of more than 69,000 individuals. [...] "

Autosummary: "


Facebook users targeted in massive phishing campaign

financial
2022-06-09 https://blog.malwarebytes.com/scams/2022/06/facebook-users-targeted-in-massive-phishing-campaign/

We take a look at a large-scale Facebook phishing operation, reputedly generating millions in ill-gotten gains.

The post Facebook users targeted in massive phishing campaign appeared first on Malwarebytes Labs.

"

Autosummary: Posted: June 9, 2022 by We take a look at a large-scale Facebook phishing operation, reputedly generating millions in ill-gotten gains.The campaign, which first shows signs of life back in September 2021, has generated millions of page views and ad referral revenue “estimated to be millions of USD at this scale of operation”. What is clear, is that without dedicated resources and probable law enforcement involvement, something like this will never fully go away. "


Microsoft disrupts Bohrium spear-phishing ring by seizing 41 domains

financial
2022-06-09 https://www.bitdefender.com/blog/hotforsecurity/microsoft-disrupts-bohrium-spear-phishing-ring-by-seizing-41-domains/
An Iranian hacking gang called Bohrium has had its activities disrupted after Microsoft seized control of 41 domains used in spear-phishing attacks. Read more in my article on the Hot for Security blog. "

Autosummary: "


Symbiote: A Stealthy Linux Malware Targeting Latin American Financial Sector

financial exploits
2022-06-09 https://thehackernews.com/2022/06/symbiote-stealthy-linux-malware.html
Cybersecurity researchers have taken the wraps off what they call a "nearly-impossible-to-detect" Linux malware that could be weaponized to backdoor infected systems. Dubbed Symbiote by threat intelligence firms BlackBerry and Intezer, the stealthy malware is so named for its ability to conceal itself within running processes and network traffic and drain a victim"s resources like a parasite. "

Autosummary: "


Cloud data breaches: 4 biggest threats to cloud storage security

financial
2022-06-09 https://blog.malwarebytes.com/business/2022/06/cloud-data-breaches-4-biggest-threats-to-cloud-storage-security/

Here are four big threats to cloud storage security that SMBs should be ready to address to help prevent cloud data breaches.

The post Cloud data breaches: 4 biggest threats to cloud storage security appeared first on Malwarebytes Labs.

"

Autosummary: Weak IAM policies Each user in a cloud environment has their own roles and permissions governing the access they get to certain parts of the cloud, and because cloud workloads are accessed online, all hackers need are your credentials to get the “keys to the kingdom”. Small and medium businesses (SMBs) are also reaping the many benefits that the cloud offers over on-premise software, especially the lowered IT costs, increased scalability, and large storage capacity that come along with it. "


Qbot – known channel for ransomware – delivered via phishing and Follina exploit

financial exploits ransomware
2022-06-08 https://www.helpnetsecurity.com/2022/06/08/qbot-follina-exploit/

More than a week has passed since Microsoft acknowledged the existence of the “Follina” vulnerability (CVE-2022-30190), after reports of it being exploited in the wild began to crop up here and there. Since then, other state-backed threat actors have started exploiting it, but now one of the most active Qbot (QakBot) malware affiliates has also been spotted leveraging Follina. Archive contains an IMG with a Word doc, shortcut file, and DLL. The LNK will execute … More

The post Qbot – known channel for ransomware – delivered via phishing and Follina exploit appeared first on Help Net Security.

"

Autosummary: Match following filename pattern [0-9]{8}\_[0-9]{6}.htmlhttps://t.co/xaKa60O3hW pic.twitter.com/L2MQ8vMfyQ — Ankit Anubhav (@ankit_anubhav) June 8, 2022 Follina exploitation leads to Qbot installation Setting aside for a moment the fact that Qbot is an effective information stealer and backdoor in its own right, this latest development should worry most organizations, as a variety of Ransomware-as-a-Service (RaaS) operators use Qbot to secure a foothold into corporate networks before deploying ransomware. "


Massive Facebook Messenger phishing operation generates millions

financial
2022-06-08 https://www.bleepingcomputer.com/news/security/massive-facebook-messenger-phishing-operation-generates-millions/
Researchers have uncovered a large-scale phishing operation that abused Facebook and Messenger to lure millions of users to phishing pages, tricking them into entering their account credentials and seeing advertisements. [...] "

Autosummary: Some of the URLs used in the phishing campaign (PIXM) After discovering that they could gain unauthenticated access to the phishing campaign stats pages, the researchers found that in 2021, 2.7 million users had visited one of the phishing portals. "


MakeMoney malvertising campaign adds fake update template

financial
2022-06-08 https://blog.malwarebytes.com/threat-intelligence/2022/06/makemoney-malvertising-campaign-adds-fake-update-template/

We catch up with some old acquaintances that just aren"t ready to hang up the towel just yet.

The post MakeMoney malvertising campaign adds fake update template appeared first on Malwarebytes Labs.

"

Autosummary: 188.227.107.121 188.227.107.92 Domains (malvertising domains, gates) adcashtds2[.]xyz adcashtdssystem[.]site adsinside[.]xyz adsterramagic[.]me adstexx[.]xyz allmagnew[.]xyz alltomag[.]xyz an-era[.]shop ankgomag[.]xyz anklexit[.]online ankltrafficexit[.]xyz ankmagicgo[.]xyz blackexit[.]xyz ccgmaining[.]life ccgmaining[.]live ccgmaining[.]work clickadusweep[.]vip clickadusweeps[.]vip clickadutds[.]xyz clicksdeliveryserver[.]space clicktds2[.]xyz cryptomoneyinside[.]xyz cryptomoneyinsider[.]biz cryptomoneyinsider[.]link cryptomoneyinsider[.]site cryptomoneyinsider[.]work cryptomoneyinsiders[.]com cryptomoneyinsiders[.]site cryptomoneyinsiders[.]work cryptomoneytds[.]xyz cryptopaycard[.]shop cryptosuite[.]pro cryptosuitetds[.]com cryptotraffic[.]vip cryptotraffictds[.]online cryptotraffictdss[.]xyz cryptozerotds[.]xyz daiichisankyo-hc[.]live earncryptomoney[.]info exitmagall[.]xyz extradeliverytraffic[.]com extramoneymaker[.]vip familylabs[.]xyz fujimi[.]fun gettime[.]xyz hilldeliveryexit[.]xyz hillex[.]xyz hilllandings[.]xyz hillmag[.]xyz hillmagnew[.]xyz hilltopmagic[.]xyz hilltoptds[.]xyz hilltoptdsserver[.]xyz hilltoptdsservers[.]fun hilltoptrafficdelivery[.]com hilltoptrafficdelivery[.]xyz jillstuart-floranotisjillstu[.]art k-to-kd[.]me keitarotrafficdelivery[.]com keitarotrafficdelivery[.]xyz lahsahal[.]site magcheckall[.]me magicadss[.]xyz magicadsterra[.]xyz magicclickadu[.]xyz magickhill[.]xyz magickpeoplenew[.]xyz magicpopcash[.]xyz magicpropeller[.]xyz magicself[.]xyz magiczero[.]xyz makemoneyeazzywith[.]me makemoneynowwith[.]me makemoneywith[.]us makemoneywithus[.]work mizuno[.]casa money365[.]xyz myallexit[.]xyz myjobsy[.]com nawa-store[.]com newallfrommag[.]xyz newzamenaadc[.]xyz newzamenaclick[.]xyz newzamenaself[.]xyz newzamenazero[.]xyz nippon-mask[.]site northfarmstock[.]xyz offers[.]myjobsy[.]com offersstudioex[.]live openphoto[.]xyz partners[.]usemoney[.]xyz prelandingpages[.]xyz promodigital[.]me propellermagic[.]xyz sberbank[.]hourscareer[.]com sberjob[.]hourscareer[.]com selfadtracker1[.]online selfadtrackerexit[.]xyz selftraffictds[.]xyz selfyourads[.]xyz shop[.]mizuno[.]casa supersports[.]fun surprise[.]yousweeps[.]vip tracker[.]usemoney[.]xyz traffic[.]selfadtracker1[.]online traffic[.]usemoney[.]xyz trafficdeliveryclick[.]xyz trafficdeliveryoffers[.]com trafficdeliverysystem[.]world traffictrackerself[.]xyz tryphoto[.]xyz trytime[.]xyz usehouse[.]xyz usemoney[.]life usemoney[.]xyz ymalljp[.]com yousweeps[.]vip zamenaad[.]xyz zamenaclick[.]xyz zamenahil[.]xyz zamenazer[.]xyz zapasnoiadc[.]xyz zapasnoiclick[.]xyz zapasnoiself[.]xyz zapasnoizero[.]xyz zermag[.]xyz zernewmagcheck[.]xyz zerocryptocard[.]shop zeroexit[.]xyz zerok2exit[.]xyz zeroparktraffic[.]xyz zeroparktrakeroutside[.]shop zerotdspark[.]space zerotracker[.]shop References https://twitter.com/MBThreatIntel/status/1483235125827571715 https://twitter.com/MBThreatIntel/status/1361824286499950601 https://twitter.com/malware_traffic/status/1412128664721014785 https://twitter.com/malware_traffic/status/1357513424566124548 https://twitter.com/FaLconIntel/status/1351739449932083200 https://twitter.com/tkanalyst/status/1226125887256416256 https://twitter.com/david_jursa/status/1346562997305696262 https://twitter.com/nao_sec/status/1334289601125445633 https://twitter.com/FaLconIntel/status/1298661757943087105 https://twitter.com/nao_sec/status/1294871134001799168 https://twitter.com/david_jursa/status/1232996830520193024 https://twitter.com/david_jursa/status/1229354505583628288 https://twitter.com/nao_sec/status/1211975197219151876 "


Shields Health Care Group data breach affects 2 million patients

financial
2022-06-07 https://www.bleepingcomputer.com/news/security/shields-health-care-group-data-breach-affects-2-million-patients/
Shields Health Care Group (Shields) suffered a data breach that exposed the data of approximately 2,000,000 people in the United States after hackers breached their network and stole data. [...] "

Autosummary: "


Qbot malware now uses Windows MSDT zero-day in phishing attacks

financial exploits
2022-06-07 https://www.bleepingcomputer.com/news/security/qbot-malware-now-uses-windows-msdt-zero-day-in-phishing-attacks/
A critical Windows zero-day vulnerability, known as Follina and still waiting for an official fix from Microsoft, is now being actively exploited in ongoing phishing attacks to infect recipients with Qbot malware. [...] "

Autosummary: Ransomware affiliates linked to multiple Ransomware as a Service (RaaS) operations (including REvil, PwndLocker, Egregor, ProLock, and MegaCortex) have also used Qbot for initial access into corporate networks. "


FBI warns of scammers soliciting donations for Ukraine

financial
2022-06-06 https://blog.malwarebytes.com/awareness/2022/06/fbi-warns-of-scammers-soliciting-donations-for-ukraine/

Fraudulent donation sites using our sympathy for Ukraine seem to be on the rise. Know how to protect yourself!

The post FBI warns of scammers soliciting donations for Ukraine appeared first on Malwarebytes Labs.

"

Autosummary: Days before May, our Threat Intelligence team spotted a fake USA for UNHCR (United Nations High Commission for Refugees) website, which was part of a phishing campaign that started as a spam email using a spoofed address, calling on recipients to donate to Ukraine. "


10 Most Prolific Banking Trojans Targeting Hundreds of Financial Apps with Over a Billion Users

financial exploits
2022-06-06 https://thehackernews.com/2022/06/10-most-prolific-banking-trojans.html
10 of the most prolific mobile banking trojans have set their eyes on 639 financial applications that are available on the Google Play Store and have been cumulatively downloaded over 1.01 billion times. Some of the most targeted apps include Walmart-backed PhonePe, Binance, Cash App, Garanti BBVA Mobile, La Banque Postale, Ma Banque, Caf - Mon Compte, Postepay, and BBVA México. These apps alone "

Autosummary: Of the 639 apps tracked, 121 are based in the U.S., followed by the U.K. (55), Italy (43), Turkey (34), Australia (33), France (31), Spain (29), and Portugal (27). "


Microsoft Seizes 41 Domains Used in Spear-Phishing Attacks by Bohrium Hackers

financial
2022-06-06 https://thehackernews.com/2022/06/microsoft-seizes-41-domains-used-in.html
Microsoft"s Digital Crimes Unit (DCU) last week disclosed that it had taken legal proceedings against an Iranian threat actor dubbed Bohrium in connection with a spear-phishing operation. The adversarial collective is said to have targeted entities in tech, transportation, government, and education sectors located in the U.S., Middle East, and India. <!--adsense--> "Bohrium actors create fake "

Autosummary: "


More than a quarter of Americans fell for robocall scam calls in past year

financial
2022-06-01 https://blog.malwarebytes.com/reports/2022/06/more-than-a-quarter-of-americans-fell-for-robocall-scam-calls-in-past-year/

Robocalls and scam calls have been a longstanding problem. For 2021, the FTC has recorded its highest number of victims yet.

The post More than a quarter of Americans fell for robocall scam calls in past year appeared first on Malwarebytes Labs.

"

Autosummary: According to the latest report from Truecaller (Google Docs upload of the entire report, separate blog here), a known spam blocker and caller ID app, 68.4 million Americans were victimized in the last 12 months, a substantial increase from the 59.4 million victims tallied up in 2021. "


Scams targeting NFT investors – Week in security with Tony Anscombe

financial
2022-05-27 https://www.welivesecurity.com/videos/scams-targeting-nft-investors-week-security-tony-anscombe/

As with everything digital, there"s someone, somewhere devising a method to steal the assets away from their rightful owners

The post Scams targeting NFT investors – Week in security with Tony Anscombe appeared first on WeLiveSecurity

"

Autosummary: "


Common NFT scams and how to avoid them

financial
2022-05-23 https://www.welivesecurity.com/2022/05/23/common-nft-scams-how-avoid-them/

As NFTs exploded in popularity, scammers also jumped on the hype. Watch out for counterfeit NFTs, rug pulls, pump-and-dumps and other common scams plaguing the industry.

The post Common NFT scams and how to avoid them appeared first on WeLiveSecurity

"

Autosummary: Like pump-and-dump scams, the scammers will hype up a project, solicit investment and, without notice, abandon it.Wtf?#nft #arttheft #opensea #infringement #nftcommunity pic.twitter.com/LY5Jxb2N2r — Aja Trier (@AjaArt) January 5, 2022 NFT safety tips There are many scams to be aware of when diving into the NFT world and, as usual, scammers never pass up a golden money-making opportunity. a lot of these huge NFT "sales" are people selling it to themselves as part of either a pump and dump or a money laundering scheme https://t.co/s5QIIKhUL3 — Robert Evans (The Only Robert Evans) (@IwriteOK) October 29, 2021 On the buyer’s side, this scheme seems to be validated by influencers who share the NFT on their profiles, making it seem like a great opportunity.According to OpenSea, the biggest NFT marketplace, more than 80% of NFTs created for free on its platform were fake, plagiarized from other artists, or spam.🦁👑 (@LazyLionsNFT) May 18, 2022 Once a user tries to access the fake offer, they are requested to insert their passwords or personal information, giving away their details and getting nothing in return. "


Bank refuses to pay ransom to hackers, sends dick pics instead

financial
2022-05-20 https://grahamcluley.com/bank-refuses-to-pay-ransom-to-hackers-sends-dick-pics-instead/
I"m not sure if it would be enough for me to switch bank accounts, but I have something of a sneaking respect for the Bank of Zambia... "

Autosummary: "


Phishing gang that stole over 400,000 Euros busted in Spain

financial
2022-05-19 https://www.tripwire.com/state-of-security/security-data-protection/phishing-gang-busted-spain/
Spanish police say that they have dismantled a phishing gang operating across the country, following the arrest of 13 people and the announcement that they are investigating a further seven suspects. Read more in my article on the Tripwire State of Security blog. "

Autosummary: "


How to spot and avoid a phishing attack – Week in security with Tony Anscombe

financial
2022-05-13 https://www.welivesecurity.com/videos/week-security-tony-anscombe-172/

Can you spot the tell-tale signs of a phishing attempt and check if an email that has landed in your inbox is legit?

The post How to spot and avoid a phishing attack – Week in security with Tony Anscombe appeared first on WeLiveSecurity

"

Autosummary: "


10 reasons why we fall for scams

financial
2022-05-12 https://www.welivesecurity.com/2022/05/12/10-reasons-why-we-fall-scams/

The ‘it won’t happen to me’ mindset leaves you unprepared – here are some common factors that put any of us at risk of online fraud

The post 10 reasons why we fall for scams appeared first on WeLiveSecurity

"

Autosummary: The more venues we use to enjoy the advantages of the internet, the more opportunities for fraudsters to explore and exploit, be it for inheritance scams, various types of shopping cons, bogus job offers, fake sweepstakes and lotteries, and even dating fraud, to name just some of the most common scams doing the rounds. Scammers have “empathy” If you happen to interact with, say, a romance scammer, typically via messages, they may spend a while grooming you to gain your trust, making you feel understood and even test how far they can go with you. Our digital “breadcrumbs” are used against us Some scammers will use all available and seemingly harmless data about you to their advantage, watching your every move online, typically on social media, in order to eventually exploit your digital footprint. "


Common LinkedIn scams: Beware of phishing attacks and fake job offers

financial
2022-05-09 https://www.welivesecurity.com/2022/05/09/common-linkedin-scams-phishing-attacks-fake-job-offers/

LinkedIn scammers attack when we may be at our most vulnerable – here’s what to look out for and how to avoid falling victim to fraud when using the platform

The post Common LinkedIn scams: Beware of phishing attacks and fake job offers appeared first on WeLiveSecurity

"

Autosummary: Caught off guard, we may click the supplied link or ask for more information, to which the fake headhunter will reply with a not-so-convincing message that you have what it takes to get the job and asks you to pay an advance fee, possibly for training, or to fill in your personal information through, for example, a Google Form. https://twitter.com/chidi_ora/status/1501321537135136770 These offers often request additional personal information on the first contact even if what you’ve already provided in your LinkedIn profile and résumé, such as your name, residence age and contact details, is more than enough to get you a job interview.** Scammers target jobseekers with fake emails like this to make them think that recruiters may be interested in hiring them.#ScamAdviserAlerts #ScamAlert #OnlineScam #Phishing #LinkedIn pic.twitter.com/6p3yrZhBZZ — ScamAdviser (@scamadviser) March 25, 2022 Bogus job offers Other ways of stealing logins involve offers for well-paying “job offers” that are within reach upon replying to a direct message. Fake notifications Email notifications have become a common presence in our mailboxes, making their way to a folder where they usually stay forever, or at least until they are deleted. "


There’s no sugarcoating it: That online sugar daddy may be a scammer

financial
2022-05-05 https://www.welivesecurity.com/2022/05/05/no-sugarcoating-it-online-sugar-daddy-scammer/

The bitter truth about how fraudsters dupe online daters in this new twist on romance fraud

The post There’s no sugarcoating it: That online sugar daddy may be a scammer appeared first on WeLiveSecurity

"

Autosummary: If you’re on a dating or social media site, be aware that fraudsters may: ask the victim to DM them, in order to appear less predatory, possibly using multiple user accounts or accounts they created only recently like ‘mainstream’ romance fraudsters, they quickly attempt to take the conversation onto ‘unpoliced’ communications platforms like Google Hangouts or WhatsApp ask the mark to share their bank and/or card details so they can deposit money into their account offer to pay off the victim’s debts or credit card balances or buy expensive gifts for them, possibly in return for their sensitive photos ask for a ‘small’ upfront payment, possibly in Bitcoin, first as some sort of proof of loyalty, often creating a sense of urgency in the process Staying safe from sugar daddy scammers There are some more general things you can do to insulate yourself or your friends and family from the risks of sugar daddy scams. There are various ways a sugar daddy scam can work, but it all results in the same depressing outcome for the victim, who is left deflated, humiliated, angry and out-of-pocket.Indeed, as is the case with ‘mainstream’ romance scams, the real number of victims is impossible to tell, as many of them are too embarrassed or traumatized to report their experience. "


The trouble with BEC: How to stop the costliest internet scam

financial
2022-04-26 https://www.welivesecurity.com/2022/04/26/trouble-bec-how-stop-costliest-scam/

BEC fraud generated more losses for victims than any other type of cybercrime in 2021. It’s long past time that organizations got a handle on these scams.

The post The trouble with BEC: How to stop the costliest internet scam appeared first on WeLiveSecurity

"

Autosummary: Organizations should consider the following: Invest in advanced email security that leverages AI to discern suspicious email patterns and sender writing styles that leverages AI to discern suspicious email patterns and sender writing styles Update payment processes so that large wire transfers must be signed off by two employees so that large wire transfers must be signed off by two employees Doublecheck any payment requests again with the person allegedly making the request again with the person allegedly making the request Build BEC into staff security awareness training such as in phishing simulations such as in phishing simulations Keep updated on the latest trends in BEC and be sure to update training courses and defensive measures accordingly Like any fraudsters, BEC actors will always go after low-hanging fruit.The report continues: “In those meetings, the fraudster would insert a still picture of the CEO with no audio, or a ‘deepfake’ audio through which fraudsters, acting as business executives, would then claim their audio/video was not working properly.That actually makes it only the ninth most popular crime type of the year, far behind the leaders phishing (324,000), non-payment/non-delivery (82,000) and personal data breach (52,000). "


Fake e‑shops on the prowl for banking credentials using Android malware

financial exploits
2022-04-06 https://www.welivesecurity.com/2022/04/06/fake-eshops-prowl-banking-credentials-android-malware/

ESET researchers analyzed three malicious applications targeting customers of eight Malaysian banks

The post Fake e‑shops on the prowl for banking credentials using Android malware appeared first on WeLiveSecurity

"

Autosummary: UZ Network IP Provider First seen Details 185.244.150[.]159 Dynadot 2022-01-20 19:36:29 token2[.]club Distribution website 194.195.211[.]26 Hostinger 2022-01-08 14:33:32 grabamaid-my[.]online Distribution website 172.67.177[.]79 Hostinger 2022-01-03 08:20:50 maidacalls[.]online Distribution website 172.67.205[.]26 Hostinger 2022-01-03 13:40:24 petsmore[.]online Distribution website 172.67.174[.]195 Hostinger 2022-02-23 00:45:06 cleangmy[.]site Distribution website N/A Hostinger 2022-01-24 17:40:14 my-maid4us[.]site Distribution website N/A Hostinger 2022-01-27 14:22:10 yourmaid[.]online Distribution website 194.195.211[.]26 Hostinger 2021-11-19 05:35:01 muapks[.]online C&C server 194.195.211[.]26 Hostinger 2021-11-19 05:23:22 grabsapks[.]online C&C server 104.21.19[.]184 Hostinger 2022-01-20 03:47:48 grabmyapks90[.]online C&C server 104.21.29[.]168 Hostinger 2021-12-22 12:35:42 m4apks[.]online C&C server 172.67.208[.]54 Hostinger 2022-01-17 09:22:02 maid4uapks90[.]online C&C server 172.67.161[.]142 Hostinger 2022-01-22 06:42:37 grabmaidsapks80[.]online C&C server 2.57.90[.]16 Hostinger 2022-01-10 23:51:29 puapks[.]online C&C server 124.217.246[.]203 Hostinger 2021-09-15 03:50:28 124.217.246[.]203:8099 C&C server 172.67.166[.]180> Hostinger 2021-12-24 15:54:34 meapks[.]xyz C&C server MITRE ATT&CK techniques This table was built using version 10 of the ATT&CK framework.The targeted banks are Maybank, Affin Bank, Public Bank Berhad, CIMB bank, BSN, RHB, Bank Islam Malaysia, and Hong Leong Bank, as seen in Figure 4.All seven websites impersonated services that are only available in Malaysia: six of them, Grabmaid, Maria’s Cleaning, Maid4u, YourMaid, Maideasy and MaidACall, offer cleaning services, and the seventh is a pet store named PetsMore. Takeaways To protect yourself against this type of threat, first, try to ensure that you are using legitimate websites to shop: Verify if the website is secure, i.e., its URL begins with https:// .Make sure that you are actually redirected to the Google Play store when getting an application Use software or hardware 2FA instead of SMS when possible Use mobile security solutions to detect harmful websites and malicious apps Conclusion The observed campaign is a fake e-shop scheme targeting the banking credentials of Android users in Malaysia. To make sure the threat actors can get into their victims’ bank accounts, the fake e-shop applications also forward all SMS messages received by the victim to the operators in case they contain Two-Factor Authentication (2FA) codes sent by the bank (see Figure 7). "