News

Uber data leaked, 48 DDoS-for-hire domains seized and Facebook posts phishing attack

Dan Virgillito
December 19, 2022 by
Dan Virgillito

Uber suffers data leak following a third-party vendor breach, Feds seize 48 domains linked to DDoS-for-hire services and Facebook posts used in phishing attack. Catch all this and more in this week’s edition of Cybersecurity Weekly.

Top Security Awareness Posters

Top Security Awareness Posters

Download our collection of free posters and use them to keep security at the forefront of your employees' minds.

1. Uber suffers data breach after attack on vendor, employee details leaked 

Uber recently saw its employee info leak after a breach on a third-party vendor. The leaked information includes several archives thought to be source code related to MDM (mobile device management) platforms used by Uber and Uber Eats. The ride-sharing company shared that the leak resulted from a security breach of Teqtivity, a third-party vendor Uber uses for asset tracking and management services.

Read more »

Hacked for the Holidays Toolkit

man on chair

Kick off your organization's holiday celebrations with our free Hacked for the Holidays security awareness toolkit. The resources in this toolkit cover topics like gift cards and charity scams to help keep employees cyber-safe this season.

2. Feds seize 48 DDoS-for-hire domains, charge six individuals

U.S. law enforcement agencies have taken down 48 domains used as a front for launching distributed denial-of-service (DDoS) attacks globally. One of those domains was used to conduct more than 30 million DDoS attacks. The website owners promoted themselves as “stressor” or “booter” services, i.e., to enable any paying and unskilled user to ‘boot’ a target off the web. Feds also charged six defendants for operating DDoS booter campaigns.

Read more » 

3. Phishing attack leverages Facebook posts to evade spam filters

Researchers have identified a new phishing campaign that leverages Facebook posts to evade email security. Emails sent to potential victims mention a copyright infringement issue on their Facebook posts, saying their account will be deleted if they don’t file an appeal within 48 hours. The link to appeal the account deletion is a real Facebook post but features a link to an external phishing site named after Facebook’s parent company Meta.

Read more »

4. Microsoft warns about new Minecraft DDoS botnet

Microsoft has warned about a cross-platform botnet mainly designed to breach private Minecraft servers with DDoS attacks. Named MCCrash, the botnet has a unique spreading mechanism that allows it to transfer to Linux-based devices despite originating from malicious infections on Windows hosts. Russia has registered the most cases of the infection, and to some extent, it is also present in Uzbekistan, Kazakhstan, Italy, Indonesia, Nigeria, India, Mexico, Columbia, Cameroon, Belarus and Ukraine.

Read more »

5. 'MoneyMonger' loan scam campaign exploits open-source UI to sideload malware

Security researchers at Zimperium have discovered a loan scam campaign that uses the open-source UI software kit Flutter to deploy malicious apps. One app, dubbed MoneyMonger, is solely distributed via third-party app stores and targets Android handsets. Once installed, it prompts users to grant various permissions on the mobile endpoint to ensure they are eligible to receive the loan. This enables malicious actors to steal info from the endpoint, asking the victim to pay a certain sum to get their data back.

Read more »

See Infosec IQ in action

See Infosec IQ in action

From gamified security awareness to award-winning training, phishing simulations, culture assessments and more, we want to show you what makes Infosec IQ an industry leader.

Dan Virgillito
Dan Virgillito

Dan Virgillito is a blogger and content strategist with experience in cyber security, social media and tech news.