Recent Comments

    Blogroll

    Search

    Archive for Identity Theft

    Hackers breach MailChimp

    April 5th, 2022 by

    Hackers breach MailChimp’s internal tools to target crypto customers

    “Email marketing firm MailChimp disclosed on Sunday that they had been hit by hackers who gained access to internal customer support and account management tools to steal audience data and conduct phishing attacks.”

     

    Posted in Identity Theft, Phishing, Scams, Security Breeches, Uncategorized | No Comments »

    How to spot a fake Facebook profile

    November 16th, 2021 by

    How to spot a fake Facebook profile

    With so many reports from others about being “Hacked”, I thought it would be useful to pass on some advice on how to spot a fake “Friend Request”…

    Posted in Identity Theft, Phishing | No Comments »

    T-Mobile Suffers Massive Data Breach

    August 17th, 2021 by

    T-Mobile Investigating Claims of Massive Data Breach

    “Communications giant T-Mobile said today it is investigating the extent of a breach that hackers claim has exposed sensitive personal data on 100 million T-Mobile USA customers, in many cases including the name, Social Security number, address, date of birth, phone number, security PINs and details that uniquely identify each customer’s mobile device.

    On Sunday, Vice.com broke the news that someone was selling data on 100 million people, and that the data came from T-Mobile. In a statement published on its website today, the company confirmed it had suffered an intrusion involving “some T-Mobile data,” but said it was too soon in its investigation to know what was stolen and how many customers might be affected.”

    Posted in Identity Theft, Newsletters, Security Breeches | No Comments »

    New Windows 10 vulnerability allows anyone to get admin privileges

    July 21st, 2021 by

    New Windows 10 vulnerability allows anyone to get admin privileges

    “Windows 10 and Windows 11 are vulnerable to a local elevation of privilege vulnerability after discovering that users with low privileges can access sensitive Registry database files.

    The Windows Registry acts as the configuration repository for the Windows operating system and contains hashed passwords, user customizations, configuration options for applications, system decryption keys, and more.

    The database files associated with the Windows Registry are stored under the C:\Windows\system32\config folder and are broken up into different files such as SYSTEM, SECURITY, SAM, DEFAULT, and SOFTWARE.”

    Posted in Identity Theft, Security Breeches | No Comments »

    Microsoft takes down domains used to scam Office 365 users

    July 20th, 2021 by

    Microsoft takes down domains used to scam Office 365 users

    “Microsoft’s Digital Crimes Unit (DCU) has seized 17 malicious domains used by scammers in a business email compromise (BEC) campaign targeting the company’s customers.

    The domains taken down by Microsoft were so-called “homoglyph” domains registered to resemble those of legitimate business. This technique allowed the threat actors to impersonate companies when communicating with their clients.

    According to the complaint filed by Microsoft last week (more details available in the court order), they used the domains registered via NameSilo LLC and KS Domains Ltd./Key-Systems GmbH as malicious infrastructure in BEC attacks against Office 365 customers and services.”

    Posted in Identity Theft, Malware, Ransomware, Scams | No Comments »

    How to Tell a Job Offer from an ID Theft Trap

    May 22nd, 2021 by

    How to Tell a Job Offer from an ID Theft Trap

    “One of the oldest scams around — the fake job interview that seeks only to harvest your personal and financial data — is on the rise, the FBI warns. Here’s the story of a recent LinkedIn impersonation scam that led to more than 100 people getting duped, and one almost-victim who decided the job offer was too-good-to-be-true.”

    Posted in Identity Theft, Newsletters, Phishing, Scams | No Comments »

    More Phishing attacks on Office 365

    May 5th, 2021 by

    Malicious Office 365 Apps Are the Ultimate Insiders

    “Phishers targeting Microsoft Office 365 users increasingly are turning to specialized links that take users to their organization’s own email login page. After a user logs in, the link prompts them to install a malicious but innocuously-named app that gives the attacker persistent, password-free access to any of the user’s emails and files, both of which are then plundered to launch malware and phishing scams against others.”

    Posted in Identity Theft, Malware, Phishing | No Comments »

    SonicWall Breached

    April 30th, 2021 by

    New ransomware group uses SonicWall zero-day to breach networks

    “A financially motivated threat actor exploited a zero-day bug in Sonicwall SMA 100 Series VPN appliances to deploy new ransomware known as FiveHands on the networks of North American and European targets.

    The group, tracked by Mandiant threat analysts as UNC2447, exploited the CVE-2021-20016 Sonicwall vulnerability to breach networks and deploy FiveHands ransomware payloads before patches were released in late February 2021.

    Prior to deploying the ransomware payloads, UNC2447 was also observed using Cobalt Strike implants for gaining persistence and installing a SombRAT backdoor variant, a malware first spotted in the CostaRicto campaign coordinated by a group of mercenary hackers.

    The zero-day was also exploited in attacks targeting SonicWall’s internal systems in January and later abused indiscriminately in the wild.”

    Posted in Identity Theft, Malware | No Comments »

    Your Exchange Server Hacked? Not by Brian Krebs!!

    March 29th, 2021 by

    No, I Did Not Hack Your MS Exchange Server

    “New data suggests someone has compromised more than 21,000 Microsoft Exchange Server email systems worldwide and infected them with malware that invokes both KrebsOnSecurity and Yours Truly by name.”

    Posted in Identity Theft, Malware, Security Breeches | No Comments »

    New Chrome Zero Day Flaw

    March 16th, 2021 by

    Google Warns Mac, Windows Users of Chrome Zero-Day Flaw

    “The use-after-free vulnerability is the third Google Chrome zero-day flaw to be disclosed in three months.

    Google is hurrying out a fix for a vulnerability in its Chrome browser that’s under active attack – its third zero-day flaw so far this year. If exploited, the flaw could allow remote code-execution and denial-of-service attacks on affected systems.

    The vulnerability exists in Blink, the browser engine for Chrome developed as part of the Chromium project. Browser engines convert HTML documents and other web page resources into the visual representations viewable to end users.”

    Posted in Identity Theft, Malware, Patches, Security Breeches | No Comments »

    « Previous Entries