<img src="https://secure.ruth8badb.com/159098.png" alt="" style="display:none;">

IT Security Newsletter - 10/08/2020

SHARE

Breaches

Amazon Prime Day Spurs Spike in Phishing, Fraud Attacks

A spike in phishing and malicious websites aimed at defrauding Amazon.com customers aim to make Prime Day a field day for hackers. Cybercriminals are tapping into Amazon's annual discount shopping campaign for subscribers, Prime Day, with researchers warning of a recent spike in phishing and malicious websites that are fraudulently using the Amazon brand. There has been a spike in the number of new monthly phishing and fraudulent sites created using the Amazon brand since August. READ MORE...

Hacking

US brokerage firms warned of widespread survey phishing attacks

The U.S. Financial Industry Regulatory Authority (FINRA) has issued a notice warning member brokerage firms of widespread phishing attacks using surveys to harvest information. FINRA is a non-profit organization and self-regulatory body authorized by the U.S. government to regulate exchange markets and brokerage firms. According to FINRA, the organization supervises over 624,000 brokers across the country and examines billions of market events each day. Phishing emails sent from fake FINRA domain name. READ MORE...


Hacker-for-hire group leverages zero-days, disinformation in Middle East

An "elusive" hacking-for-hire operation is behind a series of campaigns that exploit unknown software flaws, malicious applications, and disinformation efforts, according to BlackBerry research published Wednesday. The group, named "Bahamut," is responsible for dozens of malicious applications that have been available in the Google's Play store and Apple's iOS marketplace, according to the BlackBerry research. Researchers say they believe Bahamut has used these applications to track surveillance targets. READ MORE...

Malware

Russia-Linked Hackers Targeting Russian Industrial Organizations

A previously unknown threat group whose members speak Russian has been launching attacks against Russian industrial organizations in a highly targeted espionage campaign, Kaspersky reported on Thursday. According to Kaspersky, the group calls its toolset MT3 and based on this the cybersecurity company has named the threat actor MontysThree. The campaign will be detailed on Thursday at Kaspersky's second SAS@Home event. MontysThree has been active since at least 2018. READ MORE...


Hackers disguise malware attack as new details on Donald Trump's COVID-19 illness

The confirmation that US President Donald Trump has been infected by the Coronavirus, and had to spend time this weekend in hospital, has - understandably - made headlines around the world. And there are plenty of people, on both sides of the political divide, who are interested in learning more about his health status. It's no surprise, therefore, to discover that cybercriminals are exploiting that interest with the intention of infecting users' computers. READ MORE...

Information Security

Takedown of 92 Iran-owned domains includes 4 used for disinformation in US, feds say

The U.S. government says it seized 92 internet domains used "to spread pro-Iranian disinformation around the globe," including four that directly targeted U.S. audiences. Iran's Islamic Revolutionary Guard Corps operated the domains in violation of U.S. sanctions, according to a Justice Department announcement Wednesday. The department said the operation was based on intelligence provided by Google, and was a collaborative effort between the FBI and Google, Facebook and Twitter. READ MORE...

Exploits/Vulnerabilities

Working from a hotel? Beware the dangers of public Wi-Fi

As more and more hotels are turning rooms into offices, the FBI is warning remote workers of cyber-threats lurking in the shadows. With the COVID-19 pandemic forcing an increasing number of companies to shift to remote work, employees working from home have been struggling to find a quiet, distraction-free environment for work. The hospitality industry has also been impacted by the pandemic, with more and more hotels across the United States offering their empty rooms as daytime makeshift offices. READ MORE...


Comcast cable remotes hacked to snoop on conversations

Security researchers analyzing Comcast's XR11 Xfinity Voice Remote found a way to turn it into a listening device without needing physical access or user interaction. Dubbed WarezThe Remote, the attack allowed taking over the remote and snooping on conversations from at least 65 feet (about 20 meters), making possible a "van parked outside" scenario. Unlike regular remotes that use infrared, Comcast's XR11 relies on radiofrequency to communicate with cable set-top boxes and comes with a built-in microphone to allow voice commands. READ MORE...

Science & Culture

RainbowMix apps generate $150,000 in daily ad fraud profit

A massive fraudulent advertising business disrupted recently perpetrated through more than 240 apps in Google Play generated profits that could amount to more than $150,000 per day. For months, the army of deceptive apps, mostly low-quality games or stolen Nintendo Entertainment System (NES) emulators, was present in the official Android store, raking over 14 million installations. While their behavior was not malicious, they disrupted the user experience by displaying out of context (OOC) ads. READ MORE...

On This Date

  • ...in 1862, The Union is victorious at the Battle of Perryville, the largest Civil War combat to take place in Kentucky.
  • ...in 1897, Journalist Charles Henry Dow, founder of the Wall Street Journal, begins charting trends of stocks and bonds.
  • ...in 1922, Lilian Gatlin becomes the first woman pilot to fly across the United States.
  • ...in 1982, "Cats" opens on Broadway and runs for nearly 18 years, closing in September 2000.