Featured Articles

Corporates prey to 'motivated attacks' by latest hackers

Article: Cyber Security

Corporates prey to 'motivated attacks' by latest hackers

A special group of hackers are wrecking havoc in the business world with their financially fraudulent intentions, taking the corporate community of selected nations by cyber storm.

Security specialists have discovered malicious activities of a latest group of ‘financialy motivated’ hackers who are targeting companies in the United States, Germany and Italy with the intention of inflicting hacking attacks on them through backdoor, banking Trojan, or Ransomware malware.

The targeted service sectors of these fraudsters include businesses, IT services, manufacturing, and healthcare industries, areas of economic activity stuffed with high value data and hence a likely target for earning a handsome ransom.

The modus operandi of these hackers is belting out bulk low volume emails pretending to be federal bodies associated with finance like tax assessment and refund.

"Tax-themed Email Campaigns Target 2019 Filers, finance-related lures have been used seasonally with upticks in tax-related malware and phishing campaigns leading up to the annual tax filing deadlines in different geographies," the security specialists said.

In most of these phishing emails fraudulent word documents have been used to cajole the target.

Once clicked on, the mal-intentioneddocument would execute a macro script to run malicious Power Shell commands, which would download and install one of the following payloads onto the target’s system:

  • Maze Ransomware
  • IcedID Banking Trojan
  • Cobalt Strike backdoor

Apart from social engineering these hackers are also using similar looking domains, verbiage, and stolen branding to impersonate:

  • Bundeszentralamt fur Steuern, the German Federal Ministry of Finance
  • Agenzia Delle Entrate, the Italian Revenue Agency
  • 1&1 Internet AG, a German internet service provider
  • USPS, the United States Postal Service

According to threat intelligence report this new threat actor has been spreading rapidly across countries and continents inspite of being smaller in size. They have been constantly taking wrong advantage of famous brands, shortchanging the targets against steadily developing scale of social engineering.

Some of the rules for warding off their attacks are as follows

  • Disabling macros from running in office files
  • Always keeping a regular backup of urgent data
  • Running the best antivirus software
  • Avoiding email attachments from bizarre sources
  • Not clicking on the links from unknown sources

In this age of unprecedented cyber attacks it is utmost important for a company to safeguard its database with help of cyber security professionals. ISOAH extends that apt help in form of experts anti hacking auditors for able corporate protection.

Read on for better understanding of cyber security of corporate: www.isoah.com/implying-identity-and-access-management-in-organizations-a-crucial-step-to-ensure-cyber-security.php

Featured Articles

Commentary and detailed discussion on Cyber Security issues, trends, business growth, digital innovation, jobs, and entrepreneurship.

Have any query?

Feel free to contact us at