Blacksite's Intelligence Report - Week of June 1st, 2022

The Blacksite Weekly Intelligence Report

   Whatsapp Accounts Being Hijacked by Hackers

 The method relies on the mobile carriers’ automated service to forward calls to a different phone number and WhatsApp’s option to send a one-time password (OTP) verification code via voice call. An attacker needs to convince the victim to make a call to a number that starts with a Man Machine Interface (MMI) code that the mobile carrier set up to enable call forwarding. After they get the OTP code, the attacker can register the victim's WhatsApp account on their device and enable two-factor authentication.

More information: https://www.linkedin.com/posts/fb1h2s_beware-here-is-how-whatsapp-accounts-are-activity-6934386561048264704-NnFf/


Goodwill Ransomware Forcing Donations

 Ransomware called GoodWill demands victims donate for social causes and provide financial assistance to people in need. The malware is also notable for sleeping for 722.45 seconds to interfere with dynamic analysis. There are no known victims of the malware and the identity of the threat actor has not been identified yet. GoodWill is similar to HiddenTear, the first ransomware to have been open-sourced as a proof-of-concept (PoC) back in 2015 by a Turkish programmer.

More information: https://cloudsek.com/threatintelligence/goodwill-ransomware-forces-victims-to-donate-to-the-poor-and-provides-financial-assistance-to-patients-in-need/


New York Man Arrested for Role in Carding Group

 John Telusma, 37, from New York, was sentenced to four years in prison for selling and using stolen credit cards on the Infraud carding portal operated by the transnational cybercrime organization with the same name. He was one of 36 individuals indicted in February 2018 for alleged roles in Infraud Organization criminal enterprise. Infraud members were responsible for purchasing and selling more than four million stolen credit and debit cards, causing victims actual losses of more than $568 million. The operation was active between October 2010, when it was founded by Svyatoslav Bondarenko (at infraud[.]cc and infraud.ws) until February 2018, when Infraud and its portal were taken down following a joint law enforcement operation.

More information: https://www.documentcloud.org/documents/6958633-Second-Superseding-Indictment-Infraud.html


Smishing: A $44 Billion Dollar Problem

 More than 320,000 Americans were targeted by these schemes in 2021, resulting in $44 billion in losses. Consumers on average get an average of 19.5 spam texts per month, over double the rate it was three years ago. These scams often start with a message that includes a link so a supposed survey, prize winnings, or an urgent notification about a bank account or credit card. Victims are then asked to either go to a website, call a phone number, or enter information that is all controlled by the attackers.

More information: https://www.consumeraffairs.com/news/smishing-scams-plague-consumers-and-companies-and-the-next-variant-could-be-even-worse-052422.html


 How Blacksite ZTNA Can Help Protect Your Business Against Cyber Threats

The first step in protecting your company against cyber threats is to make sure you have a solid cybersecurity plan. A cybersecurity plan helps you make sure that your company has the proper safeguards in place to protect your business. Expert security company Blacksite can help you with all your cybersecurity needs. At Blacksite we can help your company develop a cybersecurity plan that is tailored to your business needs. Blacksite implements the latest ZTNA technology to keep your business apps, data, and services safe from prying eyes and potential cybersecurity threats that you might experience in the future. Blacksite specializes in providing cybersecurity solutions in data protection, risk management, encryption, cyber security strategy, and cyber security education at an affordable price to accommodate your business whether it’s a small family owned to that of the size of a fortune 500.

 More information: https://blacksite.solutions/products

 Please contact us and we’ll be glad to assist you.

 Become invisible, become secure.