that leakedAttack.Databreachthousands of employee W-2 forms to an unknown scammer . That 's according to our news reporting partners at CBS4 Indy . Company officials called police about the leak Monday afternoon . Somebody posing asAttack.PhishingCEO Scott Wise emailedAttack.Phishinga payroll employee , asking her to send all 4,000 W-2 forms to him . The e-mail wasn ’ t really from Wise , but the employee did send all the forms , giving the scammer personal finance information for all those employees . Scotty ’ s Brewhouse executives contacted the IRS and Indianapolis Metropolitan Police Department about the breach . They ’ re now working to notify all their employees and give them steps to protect their financial information . IMPD and other agencies are involved in the investigation into who sentAttack.Phishingthe bogus email . This email scamAttack.Phishingmatches a phishing schemeAttack.Phishingthat prompted a warning from the IRS last year during tax season . At that time , the agency recorded a 400 percent increase in this kind of scam . The IRS has a website to use if your W-2 or other information has been leakedAttack.Databreach. Tuesday evening , Scotty 's Brewhouse issued a statement on the situation : Yesterday Scotty ’ s Holdings , LLC and its subsidiary , affiliate and managed entities were the victims of an email phishing scamAttack.Phishingthat resulted in the disclosure of 2016 W-2 information . Scotty ’ s has confirmed that no customer information was obtainedAttack.Databreachby the scammers in yesterday ’ s phishing scamAttack.Phishing. Scotty ’ s is working closely with federal and local law enforcement and the credit bureaus to limit any potential misuse of the information that was obtainedAttack.Databreachand to identify and apprehend the scammers . “ Unfortunately , Scotty ’ s was the target of and fell victim to scammers , as so many other companies have , ” said Scott Wise , CEO of Scotty ’ s Holdings , LLC . “ Scotty ’ s employees and customers are of tremendous importance to the company and Scotty ’ s regrets any inconvenience to its employees that may result from this scamming incident . Scotty ’ s will continue to work with federal and local law enforcement , the Internal Revenue Service and credit bureaus to bring the responsible party or parties to justice. ” Scotty ’ s alerted authorities immediately after it learned of the scam . A toll-free number was set up by the company to answer employee questions . The company will also make available to affected employees one year of credit monitoring at no cost to employees , in addition to providing information regarding available resources for its employees to monitor their credit .
A China-based cyber gang has compromisedAttack.DatabreachUK firms as part of a `` systematic '' global hacking operation , a new report has revealed . The attacksAttack.Databreachwere found to have breachedAttack.Databreacha wide variety of secret data ranging from personal data to intellectual property , in what the report described as `` one of the largest ever sustained global cyber espionage campaigns '' . The group behind the attacks , named APT10 , was found to have used custom malware and `` spear phishingAttack.Phishing`` techniques to target managed outsourced IT service companies as stepping stones into the systems of an `` unprecedented web '' of victims according to the report 's authors . The report 's authors included the National Cyber Security Centre ( NCSC ) and cyber units at defence group BAE systems and accountancy firm PwC . The gang were found to have used the companies as a way into their customers ' systems from 2016 onwards , although there is evidence to suggest they had first employed the tactics from as early 2014 . PwC cyber security Partner Richard Horne told the Press Association the extent of the malicious campaign was still unclear . He said : `` The reason we 've gone public with this is because we can see so much and we have seen so much in several managed IT service providers ( MSPs ) and other companies compromised through it , but we do n't know how far this has gone . `` Us , together with the NCSC and BAE Systems are very keen to get this information out there so we can promote a mass response to this . '' The report behind the unmasking operation , codenamed Cloud Hopper , highlights targeted attacks against Japanese commercial firms and public bodies , but indicates further widespread operations against companies in 14 other countries including the UK , France and the United States . The report 's authors state APT10 is `` highly likely '' to be based in China , demonstrating a pattern of work in line with China Standard Time ( UTC+8 ) and the targeting of specific commercial enterprises `` closely aligned with strategic Chinese interests '' . Mr Horne said the data collectedAttack.Databreachin individual attacks spanned a plethora of sensitive categorisations . He said : `` We 've seen a number of different companies targeted for different reasons , but essentially it 's all around sensitive information they hold , whether that 's intellectual property , or personal information on people or a whole realm of other areas . `` It 's a very large-scale espionage operation . '' Spear phishing emails with bespoke malware were first sentAttack.Phishingto staff in targeted companies , and once the attackers had successfully infiltrated their systems they were free to seek outAttack.Databreacha raft of sensitive data within . Dr Adrian Nish , head of threat intelligence at BAE , told the BBC such MSPs were crucial to the nature of the campaign 's success . He said : `` Organisations large and small rely on these providers for management of core systems and as such they can have deep accessAttack.Databreachto sensitive data '' . `` It is impossible to say how many organisations might be impacted altogether at this point . '' The organisations behind operation Cloud Hopper are expected to release a further report this week into the detailed methods that ATP10 has used in its campaign in a bid to encourage firms to take a proactive approach into checking if their systems have been targeted .
US prosecutors have charged a Lithuanian man with engaging in an email fraud scheme in which he bilkedAttack.Phishingtwo US-based companies out of more than US $ 100 million by posing asAttack.Phishingan Asian hardware vendor . Evaldas Rimasauskas , 48 , was arrested late last week by Lithuanian authorities , Manhattan federal prosecutors said on Tuesday . Rimasauskas does not yet have legal counsel , a spokesman for the prosecutors said . The alleged scheme is an example of a growing type of fraud called “ business email compromiseAttack.Phishing” , in which fraudsters ask for money using emails targeted at companies that work with foreign suppliers or regularly make wire transfers . It is a variation on the common “phishing” scamAttack.Phishing, but on a massive scale . The FBI said last June that since October 2013 , US and foreign victims have made 22,143 complaints about business email compromise scamsAttack.Phishinginvolving requests for almost US $ 3.1 billion in transfers . In an indictment unsealed on Tuesday , prosecutors said that to carry out his scheme , which they said began around 2013 or earlier , Rimasauskas registered a company in Latvia with the same name as an Asian computer hardware manufacturer . He then sentAttack.Phishingemails to employees of the two unnamed victim companies , described asAttack.Phishingmultinational internet firms , asking them to wire money that they actually owed to the Asian company to the sham Latvian company ’ s accounts , prosecutors said . The victim companies are described asAttack.Phishinga multinational technology company and a multinational social media company . After they wired money to Rimasauskas ’ s Latvian company , Rimasauskas quickly transferred the funds to different accounts around the world , including in Latvia , Cyprus , Slovakia , Lithuania , Hungary and Hong Kong , prosecutors said . In order to conceal his fraud from banks that handled the transfers , Rimasauskas forgedAttack.Phishinginvoices , contracts and letters purportedly signed by executives at the two victim companies , according to prosecutors . Rimasauskas is charged with wire fraud and money laundering , which each carry a maximum prison sentence of 20 years , and identify theft , which carries a mandatory minimum sentence of two years . Acting US Attorney Joon H. Kim said : “ From half a world away , Evaldas Rimasauskas allegedly targeted multinational internet companies and trickedAttack.Phishingtheir agents and employees into wiring over US $ 100 million to overseas bank accounts under his control . “ This case should serve as a wake-up call to all companies – even the most sophisticated – that they too can be victims of phishing attacksAttack.Phishingby cyber criminals . ”
Employees of US NGOs Fight for the Future and Free Press were targeted with complex spear-phishing attemptsAttack.Phishingbetween July 7 and August 8 , reported today the Electronic Frontier Foundation ( EFF ) . Both organizations targeted in the attacksAttack.Phishingare currently fighting against for Net Neutrality in the US . Based on currently available evidence , the attacks appear to have been orchestrated by the same attacker , located in a UTC+3-5:30 timezone , said EFF Director of Cybersecurity Eva Galperin and EFF security researcher Cooper Quintin . At least one victim fell for the attacks `` Although this phishing campaignAttack.Phishingdoes not appear to have been carried out by a nation-state actor and does not involve malware , it serves as an important reminder that civil society is under attack , '' said the two today . `` It is important for all activists , including those working on digital civil liberties issues in the United States , to be aware that they may be targeted by persistent actors who are well-informed about their targets ’ personal and professional connections . '' At least one victim fell for the 70 fake emails sentAttack.Phishingduring the phishing attemptsAttack.Phishing. Attackers did n't deliver malware but luredAttack.Phishingvictims away on a remote site designed to phish Google , Dropbox , and LinkedIn credentials . `` The attackers were remarkably persistent , switching up their attacks after each failed attempt and becoming increasingly creative with their targeting over time , '' EFF said . The most creative of the spear-phishing emails was when victims receivedAttack.Phishingemails with the subject line `` You have been successfully subscribed to Pornhub.com , '' or `` You have been successfully subscribed to Redtube.com , '' two very popular adult video portals . Minutes later , victims receivedAttack.Phishinganother email made to look likeAttack.Phishingit was coming fromAttack.Phishingthe same two services . These second emails contained explicit subject lines . Because spear-phishing emails were aimedAttack.Phishingat work emails , most victims would have been inclined to unsubscribe from the incoming emails . This was the catch , as attackers doctored the unsubscribe link , leadingAttack.Phishingvictims to a fake Google login screen . Attackers used different tactics as the campaign progressed The PornHub and RedTube phishesAttack.Phishingwere not the only ones . Attackers also used other tactics . ⬭ Links to generic documents that asked users to enter credentials before viewing . ⬭ LinkedIn message notifications that tried to trickAttack.Phishingusers into giving away LinkedIn creds . ⬭ Emails disguised to look likeAttack.Phishingthey were coming fromAttack.Phishingfamily members , sharing photos , but which asked the victim to log in and give away credentials instead . ⬭ Fake email notifications for hateful comments posted onAttack.Phishingthe target 's YouTube videos . When the victim followed the link included in the email , the target would have to enter Google credentials before performing the comment moderation actions . ⬭ Emails that looked likeAttack.Phishinga friend was sharingAttack.Phishinginteresting news stories . Used topics and subject lines include : - Net Neutrality Activists 'Rickroll ' FCC Chairman Ajit Pai - Porn star Jessica Drake claims Donald Trump offered her $ 10G , use of his private jet for sex - Reality show mom wants to hire a hooker for her autistic son In one case , one of the targeted activists received a request from a user asking for a link to buy her music . When the target replied , the attacker answered backAttack.Phishingwith a Gmail phishing link , claiming the buy link did n't work . EFF experts say that victims who had two-factor authentication turned on for their accounts would have prevented attackers from logging into their profiles even if they had managed to obtainAttack.Databreachtheir password .
Biggest case involved woman who lost HK $ 119,000 in 24 hours after being conned into buying more than 50 points cards for online games . A woman who lost HK $ 119,000 in 24 hours was among almost 250 people duped outAttack.Phishingof about HK $ 1.9 million ( US $ 242,000 ) in a WhatsApp scamAttack.Phishingin Hong Kong this year , police said on Wednesday . According to police , swindlers pretended to beAttack.Phishingfriends of WhatsApp users and invented different excuses to lureAttack.Phishingthem into revealing their account verification codes . The con men then accessed the accounts with the codes and , posing asAttack.Phishingthe users , sentAttack.Phishingtext messages to deceiveAttack.Phishingthe account holders ’ contacts . Mohammed said genuine account holders were unable to use WhatsApp at least 12 hours after their accounts were hijacked . “ All the scam victims were asked to buy MyCard points cards for online games , ” he said . MyCard is a digital payment platform . Users can buy credit to spend on the platform from convenience stores across the city , Mohammed said . After getting passwords for the cards , scammers sold them online . Police said the age range of the victims was between 17 and 72 and losses went from a few hundred dollars to thousands . No arrests had been made . The Post reported in February that officers believed fraudsters from Taiwan were behind the scam because the points cards they requested were used for the Taiwanese versions of online games . Police advised residents to safeguard their personal data and verify the identity of those who contact them . If in doubt , people should call the Anti-Scam Helpline at 18222 . In the first three months of this year , there were 270 reports of deception through instant messaging platforms , accounting for HK $ 2.6 million in losses . That exceeds the figure for the whole of last year , when there were 266 cases , in which scammers bagged HK $ 2.1 million .
MONTREAL—On Sept 10 , municipal employees in a region between Montreal and Quebec City arrived at work to discover a threatening message on their computers notifyingAttack.Ransomthem they were locked out of all their files . In order to regain access to its data , the regional municipality of Mekinac was told to depositAttack.Ransomeight units of the digital currency Bitcoin into a bank account — roughly equivalent to $ 65,000 . Mekinac ’ s IT department eventually negotiatedAttack.Ransomthe cyber extortionists down and paidAttack.Ransom$ 30,000 in Bitcoin , but not before the region ’ s servers were disabled for about two weeks . The attack highlights the inability of many small municipalities to adequately protect their data , but also the lack of guidance on cybersecurity provided to them by the Quebec government , according to Prof. Jose Fernandez , a malware expert at Montreal ’ s Polytechnique engineering school . “ Quebec is an embarrassment , ” Fernandez said in an interview , adding that he has tried without success to contact government representatives to alert them to the problem . “ There hasn ’ t been any traction on this issue in the past 15 years , ” he said . “ I try to speak to ( the government ) but there is nobody . Who are you going to call ? Nobody. ” Bernard Thompson , reeve for the Mekinac regional municipality , said the ransom demandAttack.Ransompresented a real dilemma for his small organization . Mekinac groups together 10 municipalities with a population of roughly 13,000 people . “ It was hard , clearly , on the moral side of things that we had to pay a bunch of bandits , ” Thompson said . Mekinac ’ s attackers used malicious software — known as malware or ransomware — to demand moneyAttack.Ransomin return for keys to unlock the data . Fernandez said it is ironic that Quebec is home to a thriving cybersecurity industry and is an emerging hub for artificial-intelligence research , yet the provincial government is “ decades ” behind other provinces in defending against cyberattacks . Still , Quebec is not the only province experiencing attacks . Several municipal governments and businesses in Ontario were recently hit by ransomware attacksAttack.Ransom, prompting the Ontario Provincial Police to issue an advisory in September . In response to the growing problem , Communications Security Establishment — the Defence Department ’ s electronic intelligence agency — launched the Canadian Centre for Cyber Security last month . It is responsible for monitoring “ new forms of ransomware ” and advising the federal and provincial governments . Spokesman Evan Koronewski said the centre has no provincial or territorial equivalent . Fernandez , however , notes that some provinces are taking significant steps . British Columbia and New Brunswick have established offices dedicated to protecting government data . Meanwhile in Quebec , he said , small towns are left unprotected . “ I ’ m hoping the new government does something about it , ” he said . Patrick Harvey , spokesman for the Public Security Department , disputed the claim the provincial government is unprepared for cyberattacks . He said the Treasury Department has a director of information responsible for ensuring government data is protected . The Public Security Department has a unit dedicated to responding to cyberattacks within the administration and provincial police . But municipalities are not part of the unit ’ s mandate . “ Municipalities are autonomous entities that are responsible for ensuring the security of their digital infrastructure , ” Harvey said . Mekinac ’ s servers were compromised after an employee opened and clicked on a link in a fraudulent email sentAttack.Phishingby the hackers . Once opened , the malware was downloaded onto the computer , giving the hackers access to the entire network . The hackers then encrypted all the data and held it hostage until they receivedAttack.Ransomtheir bitcoins . Once a system ’ s data is encrypted , it ’ s virtually impossible to crack the code without a key — and there is nothing police can do about it . Most professional criminals use commercial grade encryption and to locate a key to decrypt data would take “ astronomical effort in terms of computing , ” Fernandez said . “ You either payAttack.Ransomor you don ’ t get the data. ” The identity and location of Mekinac ’ s hackers were never discovered . Thompson said police seized some of his computers for analysis and told his office not to negotiate or payAttack.Ransomthe criminals . But Thompson said his region couldn ’ t heed that advice , because it would have meant months of data re-entry , costing significantly more than $ 30,000 . So they paidAttack.Ransom, got their data back and learned a valuable lesson . “ In the end , in terms of the security of our system , ( the attack ) was actually positive , ” Thompson said . A local cybersecurity company — for $ 10,000 a year — helped the regional municipality build firewalls and encrypt its own data . “ We are practically no longer vulnerable , ” Thompson said . “ Everything is encrypted now . Every email is analyzed before we even receive it. ” He warns that small towns across the province are just as susceptible to attack as his region was . “ Every day , our system catches malicious emails trying to penetrate — but they are stopped , ” he said . “ But the attacks keep coming . ”
Flipkart has recently posted a story to make people aware of fake Flipkart websites . The e-commerce giant on its blog 'Flipkart stories ' said that people need to be beware of email , call , SMS , WhatsApp message or any social media message which claims to beAttack.Phishingoffering unbelievable discounts and offers from Flipkart . Flipkart said : “ Be warned that these messages are not sentAttack.Phishingby official Flipkart channels , but by fraudsters and scammers who intend to deceiveAttack.Phishingyou . If you are not careful , you may be at the receiving end of fraud . Fraudsters intend to make a fast buck by misappropriating the familiarAttack.Phishingand trustworthy name of Flipkart . You are advised not to trust these fraudulent individuals or agencies with your money , or your personal and financial information . Always check with authentic and original Flipkart sources first. ” The content of the fake messages or calls sentAttack.Phishingby the fraudulent may include references to tempting deals , discounts and offers on Flipkart . The fake messages may closely resembleAttack.Phishingthe Flipkart ’ s official logos , typefaces and brand colour while some may also contain the word ‘ Flipkart ’ in the URL . Then how can you catch them ? 1 ) Fake websites : The websites such as ‘ flipkart.dhamaka-offers.com , flipkart-bigbillion-sale.com ’ contain the name of the company in their URL . Such websites pretend to beAttack.Phishingassociated with Flipkart by using similar-looking and similar-sounding names . However , they are not authorised by Flipkart . 2 ) WhatsApp , Facebook Messenger and/or other social messaging platforms : Fraudsters may try to sendAttack.Phishingthe customers messages via social messaging platforms and many have also reported the same . These imposters will ask for your personal details or will be asked to share these fraudulent messages with friends and family members to win prizes . Apart from these customers might also be offered products at ‘ unbelievable ’ prices such as a 32 GB pen drive for Rs 25 . Customers will be asked to make payments via online wallets , bank transfer or other means to avail free gifts . To this , Flipkart has directed the customers to not reply to these messages or click any of the links the fake messages contain without verifying it with the company . “ Flipkart has no connection with these fraudulent senders , and we have no control over any information that you share with them . Any details that you share with these fraudulent senders that impersonate Flipkart can compromise your personal and financial information . Payments once made to these accounts can not be retrieved or reversed , and you may be cheated of your hard-earned money , ” the e-commerce website said . 3 ) Fake Calls or SMS to customers : Sometimes , customers may also receive calls from an unknown number . The may speak in any language such as English , Hindi among others . The person might lureAttack.Phishingcustomers by offering free gifts or by saying that your mobile number has been selected via a lucky draw , etc . To avail these gifts , the imposter will ask you for your personal details and access to bank account numbers among other things . They may also lureAttack.Phishingyou to a website appearing very similar to Flipkart or sendAttack.Phishingyou a fake fabricated certificate . They may also claim to beAttack.PhishingFlipkart employees or partners and may display fake identifiation as proof . “ It is easy to fabricate such documents in order to make you believe that they are genuine . You may also be asked to transfer money to certain digital wallets to claim prizes or gifts . Note that these accounts are not managed by Flipkart , but by fraudsters who want to cheat you , ” Flipkart said . 4 ) Phishing ( Fake Emails ) : PhishingAttack.Phishingis a fraudulent attempt to obtain sensitive information such as usernames , passwords , and credit card details for malicious reasons by disguising asAttack.Phishinga trustworthy entity in an electronic communication . Phishing emails are sentAttack.Phishingby fraudsters . The emails may ask you to visit malicious links through which your personal and/or financial information can be obtained and be used without your consent to carry out fraudulent transactions . You may lose money , personal and sensitive information and your systems — desktop computers , laptops or mobile phones — can get potentially compromised by malware/viruses upon opening or clicking on links in such emails . 5 ) Online games/websites ( discount coupons/gift vouchers/offers/online games ) : Online scams of this type reach out to customers , asking them to play games such as ‘ spin the wheel , ’ which promise free gifts , cash prizes , and other tempting bait . The players are often asked to share the game with their contacts to be able to avail the prize , which , of course , never materializes . 6 ) From Marketplace Sellers : While you may have received an order placed on Flipkart , you may receive a pamphlet or inserts , asking you to make future purchases on some other online shopping site or portal to avail higher discounts . Similarly , sellers/callers posing as sellers may ask you to place an order directly with them and may ask for payment to be made directly . Often , they may ask you to cancel your Flipkart order . Once you agree to any such deal with these fraudulent sellers , Flipkart will not have any control over any information you might share with them . You are at risk of fraud if you accept such offers .
Flipkart has recently posted a story to make people aware of fake Flipkart websites . The e-commerce giant on its blog 'Flipkart stories ' said that people need to be beware of email , call , SMS , WhatsApp message or any social media message which claims to beAttack.Phishingoffering unbelievable discounts and offers from Flipkart . Flipkart said : “ Be warned that these messages are not sentAttack.Phishingby official Flipkart channels , but by fraudsters and scammers who intend to deceiveAttack.Phishingyou . If you are not careful , you may be at the receiving end of fraud . Fraudsters intend to make a fast buck by misappropriating the familiarAttack.Phishingand trustworthy name of Flipkart . You are advised not to trust these fraudulent individuals or agencies with your money , or your personal and financial information . Always check with authentic and original Flipkart sources first. ” The content of the fake messages or calls sentAttack.Phishingby the fraudulent may include references to tempting deals , discounts and offers on Flipkart . The fake messages may closely resembleAttack.Phishingthe Flipkart ’ s official logos , typefaces and brand colour while some may also contain the word ‘ Flipkart ’ in the URL . Then how can you catch them ? 1 ) Fake websites : The websites such as ‘ flipkart.dhamaka-offers.com , flipkart-bigbillion-sale.com ’ contain the name of the company in their URL . Such websites pretend to beAttack.Phishingassociated with Flipkart by using similar-looking and similar-sounding names . However , they are not authorised by Flipkart . 2 ) WhatsApp , Facebook Messenger and/or other social messaging platforms : Fraudsters may try to sendAttack.Phishingthe customers messages via social messaging platforms and many have also reported the same . These imposters will ask for your personal details or will be asked to share these fraudulent messages with friends and family members to win prizes . Apart from these customers might also be offered products at ‘ unbelievable ’ prices such as a 32 GB pen drive for Rs 25 . Customers will be asked to make payments via online wallets , bank transfer or other means to avail free gifts . To this , Flipkart has directed the customers to not reply to these messages or click any of the links the fake messages contain without verifying it with the company . “ Flipkart has no connection with these fraudulent senders , and we have no control over any information that you share with them . Any details that you share with these fraudulent senders that impersonate Flipkart can compromise your personal and financial information . Payments once made to these accounts can not be retrieved or reversed , and you may be cheated of your hard-earned money , ” the e-commerce website said . 3 ) Fake Calls or SMS to customers : Sometimes , customers may also receive calls from an unknown number . The may speak in any language such as English , Hindi among others . The person might lureAttack.Phishingcustomers by offering free gifts or by saying that your mobile number has been selected via a lucky draw , etc . To avail these gifts , the imposter will ask you for your personal details and access to bank account numbers among other things . They may also lureAttack.Phishingyou to a website appearing very similar to Flipkart or sendAttack.Phishingyou a fake fabricated certificate . They may also claim to beAttack.PhishingFlipkart employees or partners and may display fake identifiation as proof . “ It is easy to fabricate such documents in order to make you believe that they are genuine . You may also be asked to transfer money to certain digital wallets to claim prizes or gifts . Note that these accounts are not managed by Flipkart , but by fraudsters who want to cheat you , ” Flipkart said . 4 ) Phishing ( Fake Emails ) : PhishingAttack.Phishingis a fraudulent attempt to obtain sensitive information such as usernames , passwords , and credit card details for malicious reasons by disguising asAttack.Phishinga trustworthy entity in an electronic communication . Phishing emails are sentAttack.Phishingby fraudsters . The emails may ask you to visit malicious links through which your personal and/or financial information can be obtained and be used without your consent to carry out fraudulent transactions . You may lose money , personal and sensitive information and your systems — desktop computers , laptops or mobile phones — can get potentially compromised by malware/viruses upon opening or clicking on links in such emails . 5 ) Online games/websites ( discount coupons/gift vouchers/offers/online games ) : Online scams of this type reach out to customers , asking them to play games such as ‘ spin the wheel , ’ which promise free gifts , cash prizes , and other tempting bait . The players are often asked to share the game with their contacts to be able to avail the prize , which , of course , never materializes . 6 ) From Marketplace Sellers : While you may have received an order placed on Flipkart , you may receive a pamphlet or inserts , asking you to make future purchases on some other online shopping site or portal to avail higher discounts . Similarly , sellers/callers posing as sellers may ask you to place an order directly with them and may ask for payment to be made directly . Often , they may ask you to cancel your Flipkart order . Once you agree to any such deal with these fraudulent sellers , Flipkart will not have any control over any information you might share with them . You are at risk of fraud if you accept such offers .
Trend Micro has identified more malicious Android apps abusing the name of the popular mobile game Super Mario Run . We earlier reported about how fake apps were using the app ’ s popularity to spread ; attackers have now released versions of these fake apps that stealAttack.Databreachthe user ’ s credit card information . Super Mario Run is a mobile game that Nintendo first released on the iOS platform in September 2016 , followed by the Android version on March 23 , 2017 . Mobile games have always proven to be attractive luresAttack.Phishingfor cybercriminals to get users to download their malicious apps and potentially unwanted apps ( PUAs ) . This is not the first time that the name of a popular game was abused ; we ’ ve discussed how the popularity of Pokémon Go was similarly abused . Based on feedback from the Smart Protection Network™ , we saw more than 400 of these apps in the first three months in 2017 alone . In the same time frame , we saw 34 fake apps explicitly namedAttack.Phishing“ Super Mario Run ” —it ’ s a noteworthy trend , as we saw the first of these only in December 2016 . In this post we ’ ll discuss the behavior of a new credit card stealing variant named “ Fobus ” ( detected as ANDROIDOS_FOBUS.OPSF ) . Cybercriminals frequently take advantage of popular and hotly anticipated titles to push their own malicious apps . These are usually distributed via third-party app stores . Some users may utilize such app stores to download “ unreleased ” versions of legitimate apps , or to obtain apps for free . These apps are illegitimate in the first place , and the risks to end users are quite high . We strongly advise that users download and install apps only from legitimate app stores such as Google Play or trusted third-party app store . In other cases , an attacker may even provideAttack.Phishinga fake app store that resemblesAttack.PhishingGoogle Play . Alternately , a message supposedly from a friend sentAttack.Phishingvia social media may lead to a malicious app . Disabling the “ Allow installation of apps from unknown sources ” setting prevents apps inadvertently downloaded these ways from being installed . By default , this setting is set to off . Only turn it on if you know you are installing an app from a trusted third-party app store . To carry out malicious behavior such as installing other apps on the user ’ s device without any user input and consent , or hiding icons and processes , an app needs device administrator privileges . Legitimate apps seldom require these ; users should double check whenever an app asks for them . This is particularly true of games , which do not require device administrator privileges . A “ game ” asking for these privileges is likely to be malicious or a PUA . Trend Micro solutions Users should only install apps from the Google Play or trusted third-party app stores and use mobile security solutions such as Trend Micro™ Mobile Security to block threats from app stores before they can be installed and cause damage your device or data . Enterprise users should consider a solution like Trend Micro™ Mobile Security for Enterprise . This includes device management , data protection , application management , compliance management , configuration provisioning , and other features so employers can balance privacy and security with the flexibility and added productivity of BYOD programs .
Attacker forgesAttack.Phishingsecurity certificates , sendsAttack.Phishingemails to government offices and private citizens . In the past few days , the National Authority for Cyber Security has seen evidence of planned cyber attacks on various targets in the Israeli marketplace . The Authority analyzed the evidence and uncovered the attacker 's plan , as well as the different points of application he had used . Their analysis showed the attacker sentAttack.Phishingemails under the guise of a legitimate organization and attempted to attackAttack.Phishing120 organizations , government offices , public institutions , and private citizens . He also forgedAttack.Phishingsecurity certificates , masquerading asAttack.Phishinga safe company . The National Authority for Cyber Security is continuing its efforts to block the threat , and is working to publish guidelines and suggestions to help the Israeli marketplace avoid future attacks of the same type . The guidelines will be published on the Authority 's website .
Two Italian siblings have been arrested on Monday and stand accused of having spied on Italian politicians , state institutions and law enforcement agencies , businesses and businesspeople , law firms , leaders of Italian masonic lodges , and Vatican officials for years . 45-year-old Giulio Occhionero and 49-year-old Francesca Maria Occhionero , both from Rome but currently residing in London , have allegedly used specially crafted malware ( dubbed “ EyePyramid ” ) to compromiseAttack.Databreachthe targets ’ computers and exfiltrateAttack.Databreachall kinds of documents , as well as log keystrokes and stealAttack.Databreachlogin credentials for sensitive accounts . According to court documents ( in Italian ) , the investigation began a few months after a security professional employed by ENAV , an Italian company responsible for the provision of air traffic services ( ATS ) and other air navigation services in Italy , flagged and reported a malicious attachment he received via email . The spear-phishing email was purportedly sentAttack.Phishingby an Italian attorney , but the infosec pro became suspicious and sent the attachment to security company Mentat Solutions for analysis . The attachment was found to contain the EyePyramid malware . After the authorities got involved , the investigation revealed that the email was , indeed , sentAttack.Phishingfrom the attorney ’ s email account , but that it was sentAttack.Phishingby someone who had compromised the account and accessed it via TOR .
The two hired the services of a local programmer to develop their own brand of malware , a backdoor trojan , which authorities have named EyePyramid . The men used simple spear-phishing emails sentAttack.Phishingto the high-ranking officials they wanted to infect . The emails came with a file attachment , which when opened would covertly install their malware . EyePyramid would collectAttack.Databreachinformation from the target 's system , such as passwords , sensitive documents , and more . The malware would upload this data to various online servers or send to an email address ( via SMTP ) . Italian officials said the two suspects , Giulio Occhionero ( age 45 ) and Francesca Maria Occhionero ( age 49 ) , had most likely used this information for financial profits . It is unclear if this means stock market transactions or blackmail attempts . The two were discovered when one of their emails reached a security researcher , who discovered the payload and notified local police . An investigation followed , and Italian police , together with the FBI , arrested the two and seized servers used to spread the malware and store the stolen data . The two deployed their malware in separate campaigns that took place in 2008 , 2010 , 2011 , 2012 , and 2014 . Court documents reveal the men used the malware to collectAttack.Databreacharound 87GB of data , consisting of keystroke information , 18,327 usernames , and 1,793 passwords . Username and password information was arranged in 122 categories , based on the target 's affiliation , such as business , politics , and more . The EyePyramid malware targeted the following file types for exfiltrationAttack.Databreach: A full list of IOCs has been compiled by Trend Micro security researcher Federico Maggi and is available on GitHub . The researcher has also published an analysis of the malware 's inner workings , not available in court documents , on the Trend Micro blog . The list of victims includes names such as former prime minister Matteo Renzi , former prime minister Mario Monti , cardinal Gianfranco Ravasi , head of the European Central Bank Mario Draghi , Vatican officials , members of Italy 's tax police , Bank of Italy officials , and representatives of the Italian Senate , and members of several Italian ministries ( Finance , Economy , Internal Affairs , Foreign Affairs , and others ) . In a TV interview , Italian investigators said Giulio Occhionero was a high-ranking member of a Masonic lodge . The words `` eye '' and `` pyramid , '' used regularly in the malware 's source code , are some of the most known symbols of Freemasonry .
Amazon buyers are being targeted by clever scammers that either set up independent seller accounts or hijack those of already established , well-reputed sellers , then offer pricy items at unbeatable prices . In an example offered by Comparitech ’ s Lee Munson , the item in question is a big LCD TV that is usually sold at around £2,300 , but the scammer offers it at almost half the price for a “ used – like new ” item . But when the potential victim tries to buy it , Amazon throws up an error , saying that there was a problem with the item in the order . A determined buyer will try to contact the seller through Amazon ’ s in-house messaging system , but the seller will push to move the conversation off it by offering a contact email address . Munson ’ s email exchange with the scammer shows that the latter insists that by contacting them directly the problem has been solved , and that an order confirmation will be sent to the buyers ’ email address . The order confirmation looks likeAttack.Phishingit came fromAttack.PhishingAmazon ( it appears to come fromAttack.Phishingthe auto-confirm @ amazon-payments-support.co.uk email address ) , but was in fact sentAttack.Phishingby the scammer . The order instructsAttack.Phishingthe user to pay via direct bank transfer , to a private bank account – seemingly through Amazon Payments , but actually not . Once the victims make the payment in the way they have been instructed , it ’ s game over . They have parted with their money , and Amazon won ’ t refund them as the payment hasn ’ t been effected through their payment system . “ Payment within the Amazon.co.uk site is the only authorised and recognised form of payment for items sold by Sellers on Amazon.co.uk . Every customer who orders on Amazon.co.uk is covered by our A-to-z guarantee ; however items paid for outside of the Amazon.co.uk Marketplace aren ’ t eligible for protection , ” the company noted , and advised customers to report this type of sellers to them . But even that is not enough to stop these scammers , and they set up new accounts almost immediately after old ones have been blocked , as evidenced in this post on a Kindle Help Forum . Obviously , Amazon must find a way to spot these schemes and take these accounts down much sooner
A massive phishing campaignAttack.Phishingtook place today , but Google 's security staff was on hand and shut down the attacker 's efforts within an hour after users first reported the problem on Reddit . According to multiple reports on Twitter , the attacksAttack.Phishingfirst hitAttack.Phishingjournalists , businesses , and universities , but later spread to many other users as well . The attack itself was quite clever if we can say so ourselves . Victims receivedAttack.Phishinga legitimate ( non-spoofed ) email from one of their friends , that asked them to click on a button to receive access to a Google Docs document . If users clicked the button , they were redirected to the real Google account selection screen , where a fake app titledAttack.Phishing`` Google Docs '' ( not the real one ) asked the user 's permission to authorize it to access the shared document . In reality , the app only wanted access to the user 's Gmail inbox and contact list . After gaining accessAttack.Databreachto these details , the fake app copied the user 's contact list and sentAttack.Phishinga copy of itself to the new set of targets , spreading itself to more and more targets . The email was actually sentAttack.Phishingto `` hhhhhhhhhhhhhhhh @ mailinator.com , '' with the user 's email address added as BCC . Following the incident , Mailinator intervened and blocked any new emails from arriving into that inbox . Because of this self-replicating feature , the phishing attackAttack.Phishingspread like wildfire in a few minutes , just like the old Samy worm that devasted MySpace over a decade ago . Fortunately , one Google staff member was visting the /r/Google Reddit thread , and was able to spot a trending topic detailing the phishing campaignAttack.Phishing. The Google engineer forwarded the Reddit thread to the right person , and within an hour after users first complained about the issue , Google had already disabled the fake app 's ability to access the Google OAuth screen . Later on , as engineers had more time to investigate the issue , Google issued the following statement : We have taken action to protect users against an email impersonatingAttack.PhishingGoogle Docs & have disabled offending accounts . We ’ ve removed the fake pages , pushedVulnerability-related.PatchVulnerabilityupdates through Safe Browsing , and our abuse team is working to prevent this kind of spoofingAttack.Phishingfrom happening again . We encourage users to report phishing emails in Gmail . There are no reports that malware was deployed in the phishing attackAttack.Phishing. Cloudflare was also quick to take down all the domains associated with the phishing attackAttack.Phishing. Users that clicked on the button inside the phishing email can go to the https : //myaccount.google.com/permissions page and see if they granted the app permission to access their account . The real Google Docs is n't listed in this section , as it does not need permissions , being an official Google property .
When you ’ re as ginormous a target as the global telecommunications industry , and you ’ re sitting on a flaw as big as the one affectingVulnerability-related.DiscoverVulnerabilityits SS7 protocol , best not rely on “ security through obscurity ” . You and your customers could get badly bitten – and so they have . The Signalling System No . 7 ( SS7 ) telephony signaling protocol used to establish interoperability across some 800+ service providers worldwide , is deeply vulnerableVulnerability-related.DiscoverVulnerabilityto interception by hackers , criminals , and corrupt insiders . We ’ ve known this for years . Now , in Germany , someone ’ s used that vulnerability to raid consumers ’ online bank accounts . SS7 was designed back in the 1970s , when access to phone networks was viewed as rare and controllable : back then , for example , AT & T still had an essentially complete monopoly over all US phone service . But now , a world of internet , VoIP , and wireless providers can link into SS7 to do all manner of fascinating things , and mess-with-SS7 skills and tools aren ’ t nearly so scarce . The telecom industry , however , has been appallingly slow to react . Maybe they will now . As first reported by the German daily newspaper Süddeutsche Zeitung , this two-part attack zeroed in on SS7 call-forwarding features that allow networks to validate your SIM card when you travel internationally . First , according to Bank Info Security , hackers sentAttack.Phishingconventional fake phishing emails to victims , suckering them into visiting fake bank websites , where they were told to enter account numbers , passwords and the mobile phone numbers they had previously given their banks . Meanwhile , per The Register , the attackers “ purchased access to a rogue telecommunications provider and set up a redirect for the victim ’ s mobile phone number to a handset controlled by the attackers ” . Now , they could wait until late at night , log into the victims ’ online accounts , and start money transfers . As part of their SMS-based two-factor authentication ( 2FA ) systems , the banks would dutifully send one-time mobile transaction authentication number ( mTAN ) numbers to their customers . These would be hijacked by the criminals , who now had the second authentication factor they needed to complete the thefts . The short-term solution is for telecommunications service providers to turn off SS7 ’ s call forwarding features except for trusted providers . O2-Telefonica told Süddeutsche Zeitung that it blocked the specific foreign carriers who were the source of these attacks in January – but that doesn ’ t prevent similar attacks arising from other sources against other carriers .
A cybersecurity firm said that the recent WannaCry ransomware attacksAttack.Ransommay be connected to the group that orchestrated one of the biggest cyberheists in history that involved a Philippine bank . Kaspersky Lab , a cybersecurity and antivirus provider in Moscow , said in a statement that a security researcher at Google found an “ artifact ” on Twitter potentially linking the WannaCry ransomware attacksAttack.Ransomthat hitAttack.Ransomorganizations and individuals in several dozen countries and the Lazarus hacking group which was responsible for several devastating cyberattacks on government organizations , media firms and financial institutions in recent years . “ On Monday , May 15 , a security researcher from Google posted an artifact on Twitter potentially pointing at a connection between the WannaCry ransomware attacksAttack.Ransomthat recently hitAttack.Ransomthousands of organizations and private users around the world , and the malware attributed to the infamous Lazarus hacking group , responsible for a series of devastating attacks against government organizations , media and financial institutions , ” Kaspersky said . Late last week , a worm dubbed WannaCry locked up more than 200,000 computers in more than 150 countries , disruptingAttack.Ransomoperations of car factories , hospitals , shops , schools and other institutions . The attack on late Friday was slowed down after a security researcher took control of a server linked to the attack , crippling its ability to rapidly spread across the world . The Lazarus group meanwhile has been linked to several large-scale operations such as the attacks against Sony Pictures in 2014 and a series of similar attacks that continued until 2017 . One of the biggest attacks carried out by the Lazarus group was the Central Bank of Bangladesh heist in 2016 , one of the biggest in history . In that operation , hackers sentAttack.Phishingfraudulent messages that were made to appear to beAttack.Phishingfrom the Bangladeshi central bank to transfer $ 1 billion from its account in the Federal Reserve of New York . Most of the transfers were blocked but about $ 81 million was sent to RCBC in the Philippines . The money was moved around to make it difficult to trace . Kaspersky said that the Google researcher pointed at a WannaCry malware sample which appeared in February 2017 , weeks before the late Friday attack . Based on the analysis of Kaspersky researchers , it was confirmed that there was “ clear code similarities ” between the sample highlighted by the Google expert and the malware samples used by the Lazarus group in their 2015 attacks . Kaspersky however admitted that the similarities might be a false flag although another analysis of the February and WannaCry samples used in the recent operation showed that the code which could point at the Lazarus group was removed from the malware . Kasperksy said that this could be an attempt to cover the traces of the perpetrators of the WannaCry operations . “ Although this similarity alone does n't allow proof of a strong connection between the WannaCry ransomware and the Lazarus Group , it can potentially lead to new ones which would shed light on the WannaCry origin which to the moment remains a mystery , ” Kaspersky said .
INDIANAPOLIS , Ind.– Officials at Scotty ’ s Brewhouse are working to inform thousands of employees across the company about an email data breachAttack.Databreach, leakingAttack.Databreachemployees ’ W-2 forms to an unknown suspect . Company officials called IMPD Monday afternoon to report the breachAttack.Databreach, which apparently resulted from an email phishing scamAttack.Phishing. According to the police report , an individual posing asAttack.Phishingcompany CEO Scott Wise sentAttack.Phishingan email to a payroll account employee . The email requested the employee to send all 4,000 employees W-2 forms in PDF form . Chris Martin , director of HR/Payroll for the company , told police the email did not really come from Wise . However , the payroll account employee did email all 4,000 W-2 forms to the unknown individual . The report says Martin contacted the IRS to inform the agency of the breach . The IRS recommended Martin also file a report with IMPD . Scotty ’ s Brewhouse officials are now in the process of informing all employees , and providing them with precautionary measures to take in order to protect their financial and personal information . The company says it will offer one year of credit monitoring at no cost to employees , in addition to providing information regarding available resources for its employees to monitor their credit . Scotty ’ s says no customer information was obtainedAttack.Databreachduring the phishing scamAttack.Phishing. The company is working with law enforcement and the credit bureaus to limit any potential misuse of the information that was obtainedAttack.Databreachand to identify and apprehend the scammers . Scott Wise , CEO of Scotty ’ s Holdings , LLC , issued the following statement : “ Unfortunately , Scotty ’ s was the target of and fell victim to scammers , as so many other companies have , ” said Wise . “ Scotty ’ s employees and customers are of tremendous importance to the company and Scotty ’ s regrets any inconvenience to its employees that may result from this scamming incident . Scotty ’ s will continue to work with federal and local law enforcement , the Internal Revenue Service and credit bureaus to bring the responsible party or parties to justice ” . The incident appears to match the description of an email phishingAttack.Phishingscheme the IRS issued warnings about last year . This scheme involves scammers posing asAttack.Phishingcompany executives to request financial and personal information on employees . The IRS has online tutorials on the proper steps to take if you have become the victim of identity theft or your personal information has been leakedAttack.Databreach
If this year is anything like last we are in the midst of phishers ’ attempts to trickAttack.Phishingtaxpayers , employers and tax preparers into giving up information that will allow attackers to file bogus tax returns and collect IRS refunds , according to PhishLabs ’ annual phishing report . The latest Phishing Trends and Intelligence Report , which has data about January 2016 , says that the IRS phishing sites spotted in that one month totaled more than the IRS phishing attempts seen during all of the previous year . While the numbers for this January aren ’ t in yet , PhishLabs researchers expect yet another spike . That ’ s because last year , 40 businesses that phishers asked for their employees ’ W2 forms actually sentAttack.Phishingthem to the scammers , says Crane Hassold , a senior security threat researcher at PhishLabs . That ’ s compounded by other phishing attemptsAttack.Phishingthat ask tax professionals to update their accounts , then direct them to fake Web sites that stealAttack.Databreachtheir credentials . And individuals received emails purportedlyAttack.Phishingfrom tax preparers , tax software companies or banks , asking them to update their information in order to receive their returns . The IRS posted a warning page including these and other scams criminals are using to collect someone else ’ s refunds or to file bogus returns . The report is based on data gathered by PhishLabs researchers of about 1 million confirmed malicious phishing sites on more than 170,000 domains and including more than 66,000 IP addresses . The phishing trends report found that by yearend , cloud storage services will be the most frequently targeted businesses , and almost all those attacks will be aimed at just two providers , Google and Dropbox , according to the report . In 2016 , it was nearly a dead heat for whether the financial industry or cloud storage services would be the top victim , with financial edging storage 23 % to 22.6 % , and “ there is a strong likelihood that cloud storage services will overtake financial institutions as the most targeted industry in 2017 , ” the report says . Those providers are being targeted , PhishLabs says , because they use email addresses as usernames . “ By launching phishing attacksAttack.Phishingtargeting popular online services that use this authentication practice , phishers are mass harvestingAttack.Databreachemail address , password credential combination that can be used to attack secondary targets , ” the report says . These secondary targets are vulnerable because it is known they use email addresses as usernames and because many people use the same usernames and passwords across different sites . Financial industries are targets because once attackers compromise customers ’ credentials , the attackers can directly stealAttack.Databreachfrom their accounts . Even though cloud storage services are edging out financial services as targets , the total number of attacks against each is rising . The number is just rising faster against the cloud storage services . Besides financial and cloud storage , the remaining three among the top five targeted industries are webmail/online services , payment services and ecommerce sites . Those five accounted for 91 % of all phishing attacksAttack.Phishingin 2016 , the report says . Attacks against software-as-a-service businesses is increasing rapidly , targeting mainly two companies , Adobe ( Adobe ID ) and DocuSigh . Again , attackers are attracted to them because they use email addresses as usernames .