August 5, 2019 By David Bisson 3 min read

Last week in security news, Capital One disclosed a security incident that exposed the personal information of more than 100 million customers. Security researchers also came across a new family of Android ransomware, a new installation method for AgentTesla and a new TrickBot version. Finally, digital attackers used scams to commit click fraud and steal access to users’ bank accounts.

Top Story of the Week: The Capital One Breach

Capital One revealed that it had discovered a security incident on July 19 in which an outside individual gained unauthorized access to the bank holding company’s systems. This party subsequently obtained personal information about Capital One credit card customers as well as individuals who had previously applied for the company’s products. Overall, Capital One estimated the impact of the breach at approximately 100 million Americans and about 6 million Canadians.

Upon discovering the incident, Capital One fixed the issue and began working with federal law enforcement.

Source: iStock

Also in Security News

  • Researchers Discover a New Android Ransomware Family: ESET witnessed bad actors spreading around the ransomware, detected as Android/Filecoder.C, by submitting malicious posts to Reddit and the XDA Developers forum. Upon successful infection, the ransomware pivoted to a victim’s contact list and sent out SMS messages with malicious links to all contacts. It then encrypted most files on the victim’s device before displaying its ransom note.
  • Attackers Embrace a New AgentTesla Delivery Method: At the end of July, My Online Security spotted digital attackers using Choice.exe, a Microsoft default file found in all current Microsoft OS versions, to distribute the AgentTesla keylogger/infostealer. Even so, they didn’t stray from generic order/invoice emails as their preferred attack vector.
  • New TrickBot Version on the Lookout for Windows Defender: According to Bleeping Computer, security researchers detected a new version of TrickBot that goes after Windows Defender, the native antivirus software installed on a Windows 10 machine. Following execution, this malware initiated a loader that attempted to disable Windows services and processes associated with security software such as Defender.
  • Malvertising Campaign Delivering Malicious Flash Player Installer: In June 2019, Cisco Talos spotted digital attackers leveraging a technique known as “domain parking” to launch a malvertising campaign. Specifically, the operation used a website redirecting Safari browsers to a domain to deliver a malicious Flash Player installer.
  • Scammers Using Malicious QR Codes to Target Bank Accounts: Malwarebytes learned of a scam in which fraudsters asked if users would pay for their parking by scanning a QR code using their mobile banking app. If they did scan the code, however, the users inadvertently forfeited their account credentials to the fraudsters.
  • WhatsApp Scam Lures in Users With Promise of Free Internet: At the end of July, ESET researchers in Latin America received a WhatsApp message that claimed the service could provide them with 1,000 gigabytes worth of free internet. Clicking on the message’s link redirected users to a page hosting a questionnaire; this page then instructed users to tell 30 of their contacts about the questionnaire for the hidden purpose of committing click fraud.

Security Tip of the Week: How to Defend Against Scam Campaigns

ESET noted in its analysis of the WhatsApp ruse that digital attackers will continue to use social attacks like scams to lure in users:

“Attacks that rely on social engineering are rampant, simply because they continue to be very effective. Con artists know full well that everybody likes to receive something for free or help others, and these are just some of our traits that make us susceptible to fraud…. If we want to avoid getting caught out, we need to keep up on the scammers’ methods and watch out for red flags.”

Security professionals can help in this regard by using test engagements to strengthen all employees’ awareness of scams, phishing attacks and other social campaigns. Companies should situate this emphasis on training within the context of a layered email security strategy that also employs spam control, mail scanning and other security controls.

More from

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today