Lost24

Many enterprise owners are receiving e-mail messages informing them about the commencement of fiscal audit.


The content of the message might seem scary, and can be read on the Zaufana Trzecia Strona website, which warns against similar types of scams. In the message the owner is informed about the set date of tax inspection and the obligation to prepare a set of documents. Owner’s absence on the day of audit will be treated as an offence.


The message contains plenty of grammar errors, which can be easily spotted by observant person.


Cybercriminals want to get the victim to open the attachment, which results in infection of the computer with malware, most probably Dan

Lost24

Cybercriminals are impersonating the Ministry of Finance and send the victims an e-mail request for review.


Criminals are using the tax declaration period and in the message they inform their victims that there is an error in the filled in tax declaration. Recipient of the message has 7 days to make an official explanation by e-mail.


Copy of the attached message:
Na podstwawie art.274a par.2 ustawy z dnia 29.08.1997r. Ordynacja podatkowa (Dz.U.z 2012r.poz 749 za zam.)w mysl którego w razie watpliwosci co do poprawnosci zlozonej deklaracji organ podatkowy moze wezwac do udzielenia , w wyznaczonym terminie niezebdnych wyjasnien lub uzupelnienia deklaracji.
Po analizie dokumentów wystawion

Lost24

Security experts from ESET are warning against a dangerous application called Word Translator. This application contains a Trojan horse that steals login credentials from banking apps.


So far Word Translator was downloaded over 10,000 times, it performed checks whether there is a mobile banking application installed on the victim’s phone and then download an add-on that worked in the background on the user’s phone. When the victim tried to log in to the banking application an invisible overlay was displayed which registered the login and password information. In addition to that, Trojan also intercepted SMS messages with one-off verification codes for online transactions.


Experts from ESET defined the

Lost24

A tasty treat in form of data of 617 million users of 16 different websites and applications has recently appeared on the Tor network. Data was listed for sale with a price of 20,000 bitcoins, or over USD 70 million!


According to The Register, the stolen data comes from sites such as MyFitnessPal, Dubsmash, MyHeritage, ShareThis, HauteLook, Animoto, EyeEm, 8fit, Whitepages, Fotolog, 500px, Armor Games, BookMate, CofeeMeets, Artsy and DataCamp.


Data leak from the Dubsmash app is “valuable” due to the fact that it is popular among such celebrities as Kim Kardashian and Selena Gomez.


Remember that your data may also leak, in such situations it is best to use password

Lost24

Security experts from Google warn against attacks on Android smartphones. At risk are phones running software versions Nougat 7.0, Oreo 8.0 and Pie 9.0. The attack can be performed remotely by using a PNG image.


This happens when user views specially crafted graphics in form of a PNG image while surfing the web. Such image can be utilized by cybercriminals to take control of the phone, and at a later stage to successfully execute malicious code and launch attacks on other devices.


Experts from Google advise users to update their OS with the latest security updates.



Lost24

CERT Orange Poland warns against suspiciously cheap items being offered on the Facebook Marketplace. The victim tempted by a “one in a lifetime special offer” arranges the payment details and delivery method through Facebook messenger.


Following this, criminal asks the victim to transfer PLN 40 (ca. 9 euro) as a payment for shipping. Due to the “fact” that there’s a “bank collector” watching his bank account criminal then asks the user to use PayU instead and provides the victim with a link to it.


According to CERT the provided link was an utter and complete failure of a scam attempt – “hxxps://payu.transakcja-029235464.pl/” but even with this the victim did not pay attention to it. Vic

Lost24

Did you recently get a text message informing about a small fee for an expired listing or a surcharge for a package? Watch out, you might lose a large amount of money.


Police warns against dangerous scheme in which fraudsters send text messages concerning small charges with a link to a fake payment page. Thanks to this criminals can intercept login and password which are used to clear out your banking account.


Police stresses that such messages should be cautiously verified and if you decide to click on the link to the bank’s website, pay attention to the actual website address – make sure that it’s the matching the actual address and that it uses properly verified https certificates.

Lost24

36.7 thousand – that’s the number of XLM.pl’s bookstore users whose data was recently offered for sale.


Bookshop customers have received e-mails with the subject “Hacked” in which a sale offer for store database was made. About one hundred of distressed users informed Niebezpiecznik cybersecurity website about this fact.


From the provided e-mail we can find out that leak contains information regarding almost 37 thousand users, about 88 thousand store orders and payments for the amount exceeding PLN 11 million. Interestingly, the criminals inform that they will sell the data to the first person willing to transfer 1 bitcoin to the provided wallet address.


Acco

Lost24

CERT Orange Poland is warning PayPal users against a series of phishing emails. Such email informs users about recently received payment and in order to view the confirmation of the transaction all one has to do is to click on the provided link.


According to CERT the link in fact does not lead to the PayPal website where we are supposed to be presented with our account’s transaction history but instead is a download link to a .doc file. If we do click on it, an Emotet trojan infection is guaranteed



Lost24

In the Google Play Store you can more often come across malicious applications acting as droppers, that is, inconspicuous-looking applications that aim to obtain the necessary permissions to download a trojan horse.


Niebezpiecznik portal provided two recent examples of such applications as BatterySaverMobi, which had over 5,000 downloads, as well as Currency Converter. Both applications have utilized motion sensors to prevent malicious code from running when the device was stationary.


As soon as the device was put in motion the application displayed an “update” notification. According to Niebezpiecznik, at this point both applications have downloaded the trojan horse by connecting to C&C server

Lost24

Users of Wirtualna Polska e-mail service have received fake text messages that warned them of potential blocking of their accounts. They were then urged to log in to a website that posed for Wirtualna Polska login page.


These message were obviously a part of a phishing attempt that was directed at random phone numbers, a lot of whom do not belong to WP users. According to the official statement from WP’s e-mail service team all of the user data is secure and phone number database used for the hack was not generated from the actual information listed the WP’s user profiles.


As always, remember that admins of WP mailing service will never send out text messages asking you to provide your login credential

Thursday 24 January 2019, Safety Guide

85 fake apps in the Google Play Store

Lost24

85 fake applications that accounted for 9 million downloads in Google Play Store were displaying ads. The alertness of Android based smartphone users has been dormant due to the fact that those apps received a lot of positive ratings.


According to Trend Micro, applications identified as AndroidOS_HidenAd adware were posing for game apps, TV or remote control apps and so forth. One of the most popular applications was Easy Universal TV Remote, which accounted for 5 million installations and unaware users gave it positive ratings.


What were the effects of installing one of the above mentioned apps? They displayed adware every 15-30 minutes as well as a false login screens for some of the apps, which could be

Lost24

At the end of the year, some Netflix users received an e-mail that encouraged them to update their payment details.


According to the Ohio police department, this was actually a phishing attack aimed at extorting data.


In the e-mail scammers have informed their victims that there were errors regarding payments for the subscription plan on the site and encouraged users to update their billing data, for this they had to click on the “update account now button in the e-mail.


According to ESET, the link in the message redirected users to fraudulent login page, thanks to which the scammers could obtain personal data of Netflix subscribers.


<

Thursday 17 January 2019, Safety Guide

An attack on leading American newspapers

Lost24

Cyberattack has halted the printing and the distribution process of few of the leading newspapers in the United States. The attack was targeted at the Wall street Journal, New York Times and others.


According to the Los Angeles Times, the attack came from outside of the United States. Virus infection spread through the Tribune Publishing network, however its aim was not to steal sensitive data, but to disable entire infrastructure. Cyberattack therefore has lead to the infection of key elements of the newspapers’ printing process.


The attack has caused a significant delay in distribution of weekend editions on time. Isolation of malicious software proved to be a difficult task, as programmers encountered

Lost24

Biometric security can be found in more than half of the smartphones sold worldwide in 2019, including one of the most popular security features of 2018 – a fingerprint reader.


Researchers at the University of New York have created a universal fingerprint that can be used to bypass biometric security features. For this purpose, nine datasets were used, which consisted of 5.4 thousand fingerprints collected in the NIST database, as well as 720 actual fingerprints from people recruited by the researchers.


Research team has developed a universal fingerprint using machine learning algorithms. According to the researchers such fingerprint matches that of one in five people.