Did you know AOL was still around? Us either. Not only is it still around, but apparently, it’s being used in a phishing attack. According to Scamicide, “Today’s Scam of the day is about a phishing email presently circulating that attempts to lure you into clicking on a link in order to continue using your AOL account.  If you click on the link two things can occur and both are bad. Either you will end up providing personal information to an identity thief or you will, merely by clicking on the link, download dangerous malware such as ransomware on to your phone, computer or other device.” Now you know.

Emirates Airline Phishing

Ever since the pandemic, travel-related phishing scams have been way up so this shouldn’t come as any surprise. “Emirates airline warned the public against phishing email attacks that claim previously booked air tickets were cancelled due to the coronavirus pandemic and offer a fake link for a refund. The Dubai-based airline said: We’ve been alerted to recent email phishing attacks that contain the subject Your flight is cancelled: collect your refund. These are not emails sent from Emirates.”

 

WHO Phishing Attack

Ever since the pandemic, health-related phishing scams have been way up so this shouldn’t come as any surprise. From Tech Republic, “Cybercriminals have been busy launching phishing attacks that impersonate organizations and other items associated with the virus. One group that’s been exploited in many of these campaigns is the World Health Organization. Spoofing the WHO, a new phishing campaign spotted by security provider with the help of email security service. Abnormal Security is trying to capture the email credentials of unsuspecting users.” You’ve been warned.

 

Phishing Phrontier

The simplest way to pull off a phishing attack is to make something illegitimate, look legitimate. And that’s exactly what hackers have done this week using the commercially-available NetSupport Manager software.

From Cyware, “Threat actors using the NetSupport Manager as a Remote Access Trojan (RAT) have been mainly observed using traditional phishing methods to launch attack campaigns. NetSupport Manager RAT has been used to compromise websites and trick users into downloading it via fake browser or software update alerts.” There, you’ve been warned, again.

 

File-Sharing Services Scams

File-sharing and productivity services are used by a lot of people because they, well, improve productivity. Of course, hackers know that and target these types of sites specifically, but now with a twist. They’re using forms to catch their prey.

From SC Magazine, “Researchers are warning users to be on the lookout for form-based phishing attacks whereby scammers abuse or imitate branded file-sharing, content-sharing and productivity websites in order to trick users into giving up their credentials or their account access. These form-based attacks most often impersonated Google and Microsoft services.” If you find yourself filling out an online form from Google or Microsoft, be really careful.

 

Android Vulnerability

Apple or Android? Android or Apple? Which one should you choose? Maybe this will help you make up your mind.

Researchers at Norwegian app security company Promon on Tuesday disclosed the existence of a serious Android vulnerability that allows a piece of malware to hijack nearly any application installed on the victim’s device. In December 2019, Promon warned that an Android vulnerability, which it dubbed StrandHogg, was being exploited by tens of malicious Android apps to escalate privileges.” Ready to decide?

 

Body Count

We try to warn people yearly about the W-2 phishing scam and yet, there are still victims of this annual attack. This year’s victims? School employees in Florida.

From the Center for Digital Education comes news that “An email phishing scheme perpetrated against the School District of Manatee County resulted in the names, addresses, wages and Social Security numbers of more than 7,700 school employees being handed over to hackers. The hackers obtained the W2’s of everyone who worked for the school district in 2016 when a school district payroll employee provided the information to the hackers, responding to a fraudulent email that appeared to have been sent by the Superintendent.” Yeah, that’s pretty much a textbook case of the W-2 phishing scam.

 

Olympia School District Breach

I guess when it comes to hitting school districts, when it rains it pours. The Center for Digital Education also reported in a headline this week “Phishing Scam Leads to Data Breach at Olympia School District. A Washington school district became the latest information security breach victim.”

The good news, if there is any, is that “The Olympia School District plans to offer its 2,164 employees free credit monitoring and identity theft resolution services in wake of a major data breach.” Good for them.

 

Amtrak Scam

I didn’t even realize that Amtrak was still running. Not only is it still running, but it has a guest reward program. Really? It must, because that guest reward program just got hacked.

From Security Week, “U.S. passenger railroad service Amtrak last week started informing some customers that their personal information may have been compromised as a result of unauthorized access to Guest Reward accounts. The company determined that hackers gained access to some customers’ Guest Reward accounts using compromised usernames and passwords. Amtrak pointed out that social security numbers, payment card information or other financial data were not compromised as a result of the incident.” Well that’s a relief.

 

Minted Data Breach

Finally this week, “Minted, an online marketplace of crowdsourced art and graphic designs, this week confirmed that it was the victim of a data breach earlier this month.”

Continuing, “Information on a security incident affecting Minted became public several weeks ago, when a hacking group referred to as Shiny Hunters started advertising user records stolen in multiple fresh data breaches, including information exfiltrated from Minted. At the time, the hackers said they were in possession of 5 million user accounts, and were asking for $2,500 for the data.” That’s cheap. Just pay them already.

And that’s the week that was.

Pin It on Pinterest

Share This